Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-47547 (GCVE-0-2021-47547)
Vulnerability from cvelistv5
Published
2024-05-24 15:09
Modified
2025-05-04 07:13
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound
In line 5001, if all id in the array 'lp->phy[8]' is not 0, when the
'for' end, the 'k' is 8.
At this time, the array 'lp->phy[8]' may be out of bound.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
► | Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-47547", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T16:50:18.618811Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T18:27:32.027Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T05:39:59.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/dec/tulip/de4x5.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "ec5bd0aef1cec96830d0c7e06d3597d9e786cc98", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "142ead3dc70411bd5977e8c47a6d8bf22287b3f8", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d3dedaa5a601107cfedda087209772c76e364d58", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "2c1a6a9a011d622a7c61324a97a49801ba425eff", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "77ff166909458646e66450e42909e0adacc99049", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "12f907cb11576b8cd0b1d95a16d1f10ed5bb7237", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "61217be886b5f7402843677e4be7e7e83de9cb41", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/dec/tulip/de4x5.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "4.4.*", "status": "unaffected", "version": "4.4.294", "versionType": "semver" }, { "lessThanOrEqual": "4.9.*", "status": "unaffected", "version": "4.9.292", "versionType": "semver" }, { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.257", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.220", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.164", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.84", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.7", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.16", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.4.294", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.9.292", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.14.257", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.19.220", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.164", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\n\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\n\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound." } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:13:14.398Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98" }, { "url": "https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8" }, { "url": "https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58" }, { "url": "https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff" }, { "url": "https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049" }, { "url": "https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f" }, { "url": "https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237" }, { "url": "https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41" } ], "title": "net: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2021-47547", "datePublished": "2024-05-24T15:09:51.940Z", "dateReserved": "2024-05-24T15:02:54.829Z", "dateUpdated": "2025-05-04T07:13:14.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\\n\\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\\n\\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound.\"}, {\"lang\": \"es\", \"value\": \"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: tulip: de4x5: soluciona el problema de que la matriz \u0027lp-\u0026gt;phy[8]\u0027 puede estar fuera de l\\u00edmites En la l\\u00ednea 5001, si todos los ID de la matriz \u0027lp -\u0026gt;phy[8]\u0027 no es 0, cuando termina \u0027for\u0027, \u0027k\u0027 es 8. En este momento, la matriz \u0027lp-\u0026gt;phy[8]\u0027 puede estar fuera de l\\u00edmite.\"}]", "id": "CVE-2021-47547", "lastModified": "2024-11-21T06:36:30.863", "metrics": "{\"cvssMetricV31\": [{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 2.5}]}", "published": "2024-05-24T15:15:19.570", "references": "[{\"url\": \"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-47547\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-24T15:15:19.570\",\"lastModified\":\"2025-04-01T18:41:53.850\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\\n\\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\\n\\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: tulip: de4x5: soluciona el problema de que la matriz \u0027lp-\u0026gt;phy[8]\u0027 puede estar fuera de l\u00edmites En la l\u00ednea 5001, si todos los ID de la matriz \u0027lp -\u0026gt;phy[8]\u0027 no es 0, cuando termina \u0027for\u0027, \u0027k\u0027 es 8. En este momento, la matriz \u0027lp-\u0026gt;phy[8]\u0027 puede estar fuera de l\u00edmite.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.8,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-129\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.4.294\",\"matchCriteriaId\":\"D8453AEE-C6A3-45F8-875D-63F8D19E16F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.292\",\"matchCriteriaId\":\"DB7F6C04-42D3-48A3-892D-2487383B9B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.257\",\"matchCriteriaId\":\"7080D941-9847-42F5-BA50-0A03CFB61FD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.220\",\"matchCriteriaId\":\"FFE5D9F3-CF1C-4DE8-9116-2EBE7BDEF7FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.164\",\"matchCriteriaId\":\"D2D8DC10-1823-4334-BD0F-C1B620602FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.84\",\"matchCriteriaId\":\"AE5B4333-2C46-40C3-8B42-0168AD91DDE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.7\",\"matchCriteriaId\":\"A696A60B-2782-4119-83DD-1EFFBC903F02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"357AA433-37E8-4323-BFB2-3038D6E4B414\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T05:39:59.807Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-47547\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-29T16:50:18.618811Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-29T16:48:49.368Z\"}}], \"cna\": {\"title\": \"net: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"142ead3dc70411bd5977e8c47a6d8bf22287b3f8\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"d3dedaa5a601107cfedda087209772c76e364d58\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"2c1a6a9a011d622a7c61324a97a49801ba425eff\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"77ff166909458646e66450e42909e0adacc99049\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"1da177e4c3f41524e886b7f1b8a0c1fc7321cac2\", \"lessThan\": \"61217be886b5f7402843677e4be7e7e83de9cb41\", \"versionType\": \"git\"}], \"programFiles\": [\"drivers/net/ethernet/dec/tulip/de4x5.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"4.4.294\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.4.*\"}, {\"status\": \"unaffected\", \"version\": \"4.9.292\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.9.*\"}, {\"status\": \"unaffected\", \"version\": \"4.14.257\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.14.*\"}, {\"status\": \"unaffected\", \"version\": \"4.19.220\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.19.*\"}, {\"status\": \"unaffected\", \"version\": \"5.4.164\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.4.*\"}, {\"status\": \"unaffected\", \"version\": \"5.10.84\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.10.*\"}, {\"status\": \"unaffected\", \"version\": \"5.15.7\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.15.*\"}, {\"status\": \"unaffected\", \"version\": \"5.16\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"drivers/net/ethernet/dec/tulip/de4x5.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/ec5bd0aef1cec96830d0c7e06d3597d9e786cc98\"}, {\"url\": \"https://git.kernel.org/stable/c/142ead3dc70411bd5977e8c47a6d8bf22287b3f8\"}, {\"url\": \"https://git.kernel.org/stable/c/d3dedaa5a601107cfedda087209772c76e364d58\"}, {\"url\": \"https://git.kernel.org/stable/c/2c1a6a9a011d622a7c61324a97a49801ba425eff\"}, {\"url\": \"https://git.kernel.org/stable/c/77ff166909458646e66450e42909e0adacc99049\"}, {\"url\": \"https://git.kernel.org/stable/c/f059fa40f0fcc6bc7a12e0f2a2504e9a4ff74f1f\"}, {\"url\": \"https://git.kernel.org/stable/c/12f907cb11576b8cd0b1d95a16d1f10ed5bb7237\"}, {\"url\": \"https://git.kernel.org/stable/c/61217be886b5f7402843677e4be7e7e83de9cb41\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\\n\\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\\n\\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound.\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.4.294\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.9.292\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.14.257\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.19.220\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.4.164\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.10.84\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.15.7\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.16\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T07:13:14.398Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2021-47547\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-04T07:13:14.398Z\", \"dateReserved\": \"2024-05-24T15:02:54.829Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-05-24T15:09:51.940Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2024:2894-1
Vulnerability from csaf_suse
Published
2024-08-13 14:07
Modified
2024-08-13 14:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe (bsc#1220952).
- CVE-2021-47103: net: sock: preserve kabi for sock (bsc#1221010).
- CVE-2021-47186: tipc: check for null after calling kmemdup (bsc#1222702).
- CVE-2021-47546: Kabi fix for ipv6: fix memory leak in fib6_rule_suppress (bsc#1225504).
- CVE-2021-47547: net: tulip: de4x5: fix the problem that the array 'lp->phy' may be out of bound (bsc#1225505).
- CVE-2021-47588: sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1226568).
- CVE-2021-47590: mptcp: fix deadlock in __mptcp_push_pending() (bsc#1226565).
- CVE-2021-47591: mptcp: remove tcp ulp setsockopt support (bsc#1226570).
- CVE-2021-47593: mptcp: clear 'kern' flag from fallback sockets (bsc#1226551).
- CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).
- CVE-2021-47599: btrfs: use latest_dev in btrfs_show_devname (bsc#1226571)
- CVE-2021-47606: net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1226555).
- CVE-2021-47623: powerpc/fixmap: Fix VM debug warning on unmap (bsc#1227919).
- CVE-2022-48785: ipv6: mcast: use rcu-safe version of ipv6_get_lladdr() (bsc#1227927)
- CVE-2022-48810: ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (bsc#1227936).
- CVE-2022-48850: net-sysfs: add check for netdevice being present to speed_show (bsc#1228071)
- CVE-2022-48855: sctp: fix kernel-infoleak for SCTP sockets (bsc#1228003).
- CVE-2023-52435: net: prevent mss overflow in skb_segment() (bsc#1220138).
- CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference (bsc#1220869)
- CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector (bsc#1220876).
- CVE-2023-52751: smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489).
- CVE-2023-52775: net/smc: avoid data corruption caused by decline (bsc#1225088).
- CVE-2023-52812: drm/amd: check num of link levels when update pcie param (bsc#1225564).
- CVE-2023-52857: drm/mediatek: Fix coverity issue with unintentional integer overflow (bsc#1225581).
- CVE-2023-52863: hwmon: (axi-fan-control) Fix possible NULL pointer dereference (bsc#1225586).
- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
- CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942).
- CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (bsc#1221647).
- CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2 (bsc#1221656).
- CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes (bsc#1221659).
- CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (bsc#1221654).
- CVE-2024-26661: drm/amd/display: Add NULL test for 'timing generator' in (bsc#1222323)
- CVE-2024-26663: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (bsc#1222326).
- CVE-2024-26665: tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328).
- CVE-2024-26802: stmmac: Clear variable when destroying workqueue (bsc#1222799).
- CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021).
- CVE-2024-26961: mac802154: fix llsec key resources release in mac802154_llsec_key_del (bsc#1223652).
- CVE-2024-27015: netfilter: flowtable: incorrect pppoe tuple (bsc#1223806).
- CVE-2024-27019: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (bsc#1223813)
- CVE-2024-27020: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (bsc#1223815)
- CVE-2024-27025: nbd: null check for nla_nest_start (bsc#1223778)
- CVE-2024-27065: netfilter: nf_tables: do not compare internal table flags on updates (bsc#1223836).
- CVE-2024-27402: phonet/pep: fix racy skb_queue_empty() use (bsc#1224414).
- CVE-2024-27437: vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).
- CVE-2024-35805: dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743).
- CVE-2024-35819: soc: fsl: qbman: Use raw spinlock for cgr_lock (bsc#1224683).
- CVE-2024-35837: net: mvpp2: clear BM pool before initialization (bsc#1224500).
- CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (bsc#1224604).
- CVE-2024-35889: idpf: fix kernel panic on unknown packet types (bsc#1224517).
- CVE-2024-35890: gro: fix ownership transfer (bsc#1224516).
- CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak (bsc#1224512)
- CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release (bsc#1224499)
- CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (bsc#1224641)
- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700)
- CVE-2024-35961: net/mlx5: Restore mistakenly dropped parts in register devlink flow (bsc#1224585).
- CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1224572).
- CVE-2024-35995: ACPI: CPPC: Fix access width used for PCC registers (bsc#1224557).
- CVE-2024-36000: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (bsc#1224548).
- CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1224545)
- CVE-2024-36901: ipv6: prevent NULL dereference in ip6_output() (bsc#1225711)
- CVE-2024-36902: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (bsc#1225719).
- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn't be re-encrypted (bsc#1225744).
- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).
- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).
- CVE-2024-36912: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752).
- CVE-2024-36913: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753).
- CVE-2024-36914: drm/amd/display: Skip on writeback when it's not applicable (bsc#1225757).
- CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).
- CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).
- CVE-2024-36939: nfs: Handle error of rpc_proc_register() in nfs_net_init() (bsc#1225838).
- CVE-2024-36946: phonet: fix rtm_phonet_notify() skb allocation (bsc#1225851).
- CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).
- CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).
- CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783).
- CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).
- CVE-2024-38586: r8169: Fix possible ring buffer corruption on fragmented Tx packets (bsc#1226750).
- CVE-2024-38598: md: fix resync softlockup when bitmap size is less than array size (bsc#1226757).
- CVE-2024-38628: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (bsc#1226911).
- CVE-2024-39276: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993).
- CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).
- CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).
- CVE-2024-39472: xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432).
- CVE-2024-39482: bcache: fix variable length array abuse in btree_iter (bsc#1227447).
- CVE-2024-39487: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (bsc#1227573)
- CVE-2024-39490: ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626).
- CVE-2024-39493: crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (bsc#1227620).
- CVE-2024-39494: ima: Fix use-after-free on a dentry's dname.name (bsc#1227716).
- CVE-2024-39497: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (bsc#1227722)
- CVE-2024-39502: ionic: fix use after netif_napi_del() (bsc#1227755).
- CVE-2024-39506: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).
- CVE-2024-39507: net: hns3: fix kernel crash problem in concurrent scenario (bsc#1227730).
- CVE-2024-39508: io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (bsc#1227732).
- CVE-2024-40901: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762).
- CVE-2024-40906: net/mlx5: Always stop health timer during driver removal (bsc#1227763).
- CVE-2024-40908: bpf: Set run context for rawtp test_run callback (bsc#1227783).
- CVE-2024-40909: bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).
- CVE-2024-40919: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (bsc#1227779).
- CVE-2024-40923: vmxnet3: disable rx data ring on dma allocation failure (bsc#1227786).
- CVE-2024-40931: mptcp: ensure snd_una is properly initialized on connect (bsc#1227780).
- CVE-2024-40935: cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797).
- CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
- CVE-2024-40940: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (bsc#1227800).
- CVE-2024-40943: ocfs2: fix races between hole punching and AIO+DIO (bsc#1227849).
- CVE-2024-40953: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (bsc#1227806).
- CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
- CVE-2024-40958: netns: Make get_net_ns() handle zero refcount net (bsc#1227812).
- CVE-2024-40959: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).
- CVE-2024-40960: ipv6: prevent possible NULL dereference in rt6_probe() (bsc#1227813).
- CVE-2024-40961: ipv6: prevent possible NULL deref in fib6_nh_init() (bsc#1227814).
- CVE-2024-40966: kABI: tty: add the option to have a tty reject a new ldisc (bsc#1227886).
- CVE-2024-40967: serial: imx: Introduce timeout when waiting on transmitter empty (bsc#1227891).
- CVE-2024-40970: Avoid hw_desc array overrun in dw-axi-dmac (bsc#1227899).
- CVE-2024-40972: ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910).
- CVE-2024-40977: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (bsc#1227950).
- CVE-2024-40982: ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (bsc#1227865).
- CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
- CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).
- CVE-2024-40998: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866).
- CVE-2024-40999: net: ena: Add validation for completion descriptors consistency (bsc#1227913).
- CVE-2024-41006: netrom: Fix a memory leak in nr_heartbeat_expiry() (bsc#1227862).
- CVE-2024-41009: selftests/bpf: Add more ring buffer test coverage (bsc#1228020).
- CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
- CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).
- CVE-2024-41014: xfs: add bounds checking to xlog_recover_process_data (bsc#1228408).
- CVE-2024-41015: ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).
- CVE-2024-41016: ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410).
- CVE-2024-41017: jfs: do not walk off the end of ealist (bsc#1228403).
- CVE-2024-41040: net/sched: Fix UAF when resolving a clash (bsc#1228518)
- CVE-2024-41041: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520)
- CVE-2024-41044: ppp: reject claimed-as-LCP but actually malformed packets (bsc#1228530).
- CVE-2024-41048: skmsg: Skip zero length skb in sk_msg_recvmsg (bsc#1228565)
- CVE-2024-41057: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).
- CVE-2024-41058: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).
- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).
- CVE-2024-41063: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (bsc#1228580)
- CVE-2024-41064: powerpc/eeh: avoid possible crash when edev->pdev changes (bsc#1228599).
- CVE-2024-41066: ibmvnic: Add tx check to prevent skb leak (bsc#1228640).
- CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
- CVE-2024-41070: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).
- CVE-2024-41071: wifi: mac80211: Avoid address calculations via out of bounds array indexing (bsc#1228625).
- CVE-2024-41078: btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655).
- CVE-2024-41081: ila: block BH in ila_output() (bsc#1228617)
- CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
- CVE-2024-41091: tun: add missing verification for short frame (bsc#1228327).
- CVE-2024-42070: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470)
- CVE-2024-42079: gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).
- CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).
- CVE-2024-42096: x86: stop playing stack games in profile_pc() (bsc#1228633).
- CVE-2024-42122: drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591)
- CVE-2024-42124: scsi: qedf: Make qedf_execute_tmf() non-preemptible (bsc#1228705)
- CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743)
- CVE-2024-42161: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).
- CVE-2024-42224: net: dsa: mv88e6xxx: Correct check for empty list (bsc#1228723)
- CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
The following non-security bugs were fixed:
- ACPI: EC: Abort address space access upon error (stable-fixes).
- ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes).
- ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes).
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (stable-fixes).
- ACPI: x86: Force StorageD3Enable on more products (stable-fixes).
- ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable (stable-fixes).
- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes).
- ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes).
- ALSA: emux: improve patch ioctl data validation (stable-fixes).
- ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes).
- ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes).
- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes).
- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for EliteBook 645/665 G11 (stable-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes).
- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes).
- ALSA: pcm_dmaengine: Do not synchronize DMA channel when DMA is paused (git-fixes).
- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes).
- ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes).
- ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes).
- ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes).
- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes)
- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes)
- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes)
- arm64/io: add constant-argument check (bsc#1226502 git-fixes)
- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502)
- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
- ASoC: amd: Adjust error handling in case of absent codec device (git-fixes).
- ASoC: max98088: Check for clk_prepare_enable() error (git-fixes).
- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes).
- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes).
- batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes).
- blk-cgroup: dropping parent refcount after pd_free_fn() is done (bsc#1224573).
- block: do not add partitions if GD_SUPPRESS_PART_SCAN is set (bsc#1227162).
- block, loop: support partitions without scanning (bsc#1227162).
- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes).
- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (stable-fixes).
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes).
- Bluetooth: hci_qca: mark OF related data as maybe unused (stable-fixes).
- Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes).
- Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes).
- bnxt_re: Fix imm_data endianness (git-fixes)
- bpf: aggressively forget precise markings during state checkpointing (bsc#1225903).
- bpf: allow precision tracking for programs with subprogs (bsc#1225903).
- bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903).
- bpf: clean up visit_insn()'s instruction processing (bsc#1225903).
- bpf: correct loop detection for iterators convergence (bsc#1225903).
- bpf: encapsulate precision backtracking bookkeeping (bsc#1225903).
- bpf: ensure state checkpointing at iter_next() call sites (bsc#1225903).
- bpf: exact states comparison for iterator convergence checks (bsc#1225903).
- bpf: extract __check_reg_arg() utility function (bsc#1225903).
- bpf: extract same_callsites() as utility function (bsc#1225903).
- bpf: extract setup_func_entry() utility function (bsc#1225903).
- bpf: fix calculation of subseq_idx during precision backtracking (bsc#1225903).
- bpf: fix mark_all_scalars_precise use in mark_chain_precision (bsc#1225903).
- bpf: Fix memory leaks in __check_func_call (bsc#1225903).
- bpf: fix propagate_precision() logic for inner frames (bsc#1225903).
- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (bsc#1225903).
- bpf: Fix to preserve reg parent/live fields when copying range info (bsc#1225903).
- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (bsc#1225903).
- bpf: improve precision backtrack logging (bsc#1225903).
- bpf: Improve verifier u32 scalar equality checking (bsc#1225903).
- bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).
- bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1225903).
- bpf: mark relevant stack slots scratched for register read instructions (bsc#1225903).
- bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).
- bpf: perform byte-by-byte comparison only when necessary in regsafe() (bsc#1225903).
- bpf: print full verifier states on infinite loop detection (bsc#1225903).
- bpf: regsafe() must not skip check_ids() (bsc#1225903).
- bpf: reject non-exact register type matches in regsafe() (bsc#1225903).
- bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() (bsc#1225903).
- bpf: reorganize struct bpf_reg_state fields (bsc#1225903).
- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1225903).
- bpf: states_equal() must build idmap for all function frames (bsc#1225903).
- bpf: stop setting precise in current state (bsc#1225903).
- bpf: support precision propagation in the presence of subprogs (bsc#1225903).
- bpf: take into account liveness when propagating precision (bsc#1225903).
- bpf: teach refsafe() to take into account ID remapping (bsc#1225903).
- bpf: unconditionally reset backtrack_state masks on global func exit (bsc#1225903).
- bpf: use check_ids() for active_lock comparison (bsc#1225903).
- bpf: Use scalar ids in mark_chain_precision() (bsc#1225903).
- bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).
- bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1225903).
- bpf: widening for callback iterators (bsc#1225903).
- btrfs: add device major-minor info in the struct btrfs_device (bsc#1227162).
- btrfs: harden identification of a stale device (bsc#1227162).
- btrfs: match stale devices by dev_t (bsc#1227162).
- btrfs: remove the cross file system checks from remap (bsc#1227157).
- btrfs: use dev_t to match device in device_matched (bsc#1227162).
- btrfs: validate device maj:min during open (bsc#1227162).
- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes).
- cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes).
- can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes).
- can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes).
- ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228418).
- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).
- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes).
- crypto: aead,cipher - zeroize key buffer after use (stable-fixes).
- crypto: ecdh - explicitly zeroize private_key (stable-fixes).
- crypto: ecdsa - Fix the public key format description (git-fixes).
- crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes).
- csky: ftrace: Drop duplicate implementation of arch_check_ftrace_location() (git-fixes).
- decompress_bunzip2: fix rare decompression failure (git-fixes).
- devres: Fix devm_krealloc() wasting memory (git-fixes).
- devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes).
- dma: fix call order in dmam_free_coherent (git-fixes).
- docs: crypto: async-tx-api: fix broken code example (git-fixes).
- docs: Fix formatting of literal sections in fanotify docs (stable-fixes).
- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (stable-fixes).
- drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes).
- drm/amd/display: Check for NULL pointer (stable-fixes).
- drm/amd/display: Check index msg_id before read or write (stable-fixes).
- drm/amd/display: Check pipe offset before setting vblank (stable-fixes).
- drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes).
- drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes).
- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes).
- drm/amdgpu: avoid using null object of framebuffer (stable-fixes).
- drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes).
- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes).
- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes).
- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).
- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes).
- drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes).
- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes).
- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes).
- drm/amd/pm: remove logically dead code for renoir (git-fixes).
- drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes).
- drm/etnaviv: do not block scheduler when GPU is still active (stable-fixes).
- drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes).
- drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes).
- drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes).
- drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes).
- drm/lima: fix shared irq handling on driver remove (stable-fixes).
- drm/lima: Mark simple_ondemand governor as softdep (git-fixes).
- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes).
- drm/meson: fix canvas release in bind function (git-fixes).
- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes).
- drm/mgag200: Set DDC timeout in milliseconds (git-fixes).
- drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format (stable-fixes).
- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes).
- drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes).
- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes).
- drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes).
- drm/nouveau: prime: fix refcount underflow (git-fixes).
- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes).
- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes).
- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes).
- drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes).
- drm/qxl: Add check for drm_cvt_mode (git-fixes).
- drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes).
- drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes).
- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes).
- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes).
- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes).
- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes).
- exfat: check if cluster num is valid (git-fixes).
- exfat: simplify is_valid_cluster() (git-fixes).
- filelock: add a new locks_inode_context accessor function (git-fixes).
- firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes).
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes).
- firmware: cs_dsp: Return error if block header overflows file (git-fixes).
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes).
- firmware: cs_dsp: Validate payload length before processing block (git-fixes).
- firmware: dmi: Stop decoding on broken entry (stable-fixes).
- firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes).
- firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes).
- firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes).
- fix build warning
- fs: allow cross-vfsmount reflink/dedupe (bsc#1227157).
- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
- fuse: verify {g,u}id mount options correctly (bsc#1228191).
- gpio: mc33880: Convert comma to semicolon (git-fixes).
- hfsplus: fix to avoid false alarm of circular locking (git-fixes).
- hfsplus: fix uninit-value in copy_name (git-fixes).
- HID: Add quirk for Logitech Casa touchpad (stable-fixes).
- HID: wacom: Modify pen IDs (git-fixes).
- hpet: Support 32-bit userspace (git-fixes).
- hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes).
- hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes).
- hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes).
- i2c: mark HostNotify target address as used (git-fixes).
- i2c: rcar: bring hardware to known state when probing (git-fixes).
- i2c: tegra: Fix failure during probe deferral cleanup (git-fixes)
- i2c: tegra: Share same DMA channel for RX and TX (bsc#1227661)
- i2c: testunit: avoid re-issued work after read message (git-fixes).
- i2c: testunit: correct Kconfig description (git-fixes).
- Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes).
- Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes).
- Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes).
- Input: qt1050 - handle CHIP_ID reading error (git-fixes).
- Input: silead - Always support 10 fingers (stable-fixes).
- intel_th: pci: Add Granite Rapids SOC support (stable-fixes).
- intel_th: pci: Add Granite Rapids support (stable-fixes).
- intel_th: pci: Add Lunar Lake support (stable-fixes).
- intel_th: pci: Add Meteor Lake-S support (stable-fixes).
- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes).
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes).
- ionic: clean interrupt before enabling queue to avoid credit race (git-fixes).
- jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes).
- jfs: Fix array-index-out-of-bounds in diFree (git-fixes).
- jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).
- kABI: bpf: bpf_reg_state reorganization kABI workaround (bsc#1225903).
- kABI: bpf: callback fixes kABI workaround (bsc#1225903).
- kABI: bpf: struct bpf_{idmap,idset} kABI workaround (bsc#1225903).
- kABI: bpf: tmp_str_buf kABI workaround (bsc#1225903).
- kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).
- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783)
- kabi/severities: Ignore tpm_tis_core_init (bsc#1082555).
- kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users.
- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502)
- kernel-binary: vdso: Own module_dir
- kernel/sched: Remove dl_boosted flag comment (git fixes (sched)).
- knfsd: LOOKUP can return an illegal error value (git-fixes).
- kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes).
- kprobes: Make arch_check_ftrace_location static (git-fixes).
- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
- KVM: PPC: Book3S HV: Fix 'rm_exit' entry in debugfs timings (bsc#1194869).
- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869).
- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (bsc#1194869).
- KVM: PPC: Book3S HV: remove extraneous asterisk from rm_host_ipi_action() comment (bsc#1194869).
- KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (bsc#1194869).
- KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots (bsc#1194869).
- KVM: s390: fix LPSWEY handling (bsc#1227635 git-fixes).
- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (git-fixes).
- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
- KVM: x86: Add IBPB_BRTYPE support (bsc#1228079).
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes).
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (git-fixes).
- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (git-fixes).
- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (git-fixes).
- KVM: x86: Do not advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes).
- KVM: x86: Explicitly skip optimized logical map setup if vCPU's LDR==0 (git-fixes).
- KVM: x86: Explicitly track all possibilities for APIC map's logical modes (git-fixes).
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).
- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (git-fixes).
- KVM: x86: Purge 'highest ISR' cache when updating APICv state (git-fixes).
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (git-fixes).
- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (git-fixes).
- leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes).
- leds: triggers: Flush pending brightness before activating trigger (git-fixes).
- leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes).
- libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228190).
- lib: objagg: Fix general protection fault (git-fixes).
- lib: objagg: Fix spelling (git-fixes).
- lib: test_objagg: Fix spelling (git-fixes).
- lockd: set missing fl_flags field when retrieving args (git-fixes).
- lockd: use locks_inode_context helper (git-fixes).
- Make AMD_HSMP=m and mark it unsupported in supported.conf (jsc#PED-8582)
- media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes).
- media: dvbdev: Initialize sbuf (stable-fixes).
- media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes).
- media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes).
- media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes).
- media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes).
- media: dw2102: Do not translate i2c read into write (stable-fixes).
- media: dw2102: fix a potential buffer overflow (git-fixes).
- media: imon: Fix race getting ictx->lock (git-fixes).
- media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes).
- media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes).
- media: uvcvideo: Override default flags (git-fixes).
- media: venus: fix use after free in vdec_close (git-fixes).
- media: venus: flush all buffers in output plane streamoff (git-fixes).
- mei: demote client disconnect warning on suspend to debug (stable-fixes).
- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes).
- mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes).
- net/dcb: check for detached device before executing callbacks (bsc#1215587).
- netfilter: conntrack: ignore overly delayed tcp packets (bsc#1223180).
- netfilter: conntrack: prepare tcp_in_window for ternary return value (bsc#1223180).
- netfilter: conntrack: remove pr_debug callsites from tcp tracker (bsc#1223180).
- netfilter: conntrack: work around exceeded receive window (bsc#1223180).
- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462).
- net: mana: Fix possible double free in error handling path (git-fixes).
- net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes).
- net: usb: qmi_wwan: add Telit FN912 compositions (git-fixes).
- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).
- nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes).
- NFSD: Add an nfsd_file_fsync tracepoint (git-fixes).
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (git-fixes).
- nfsd: Add errno mapping for EREMOTEIO (git-fixes).
- NFSD: Add nfsd_file_lru_dispose_list() helper (git-fixes).
- nfsd: add some comments to nfsd_file_do_acquire (git-fixes).
- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (git-fixes).
- nfsd: allow reaping files still under writeback (git-fixes).
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (git-fixes).
- NFSD: Clean up nfsd3_proc_create() (git-fixes).
- nfsd: Clean up nfsd_file_put() (git-fixes).
- NFSD: Clean up nfsd_open_verified() (git-fixes).
- NFSD: Clean up unused code after rhashtable conversion (git-fixes).
- NFSD: Convert filecache to rhltable (git-fixes).
- NFSD: Convert the filecache to use rhashtable (git-fixes).
- NFSD: De-duplicate hash bucket indexing (git-fixes).
- nfsd: do not free files unconditionally in __nfsd_file_cache_purge (git-fixes).
- nfsd: do not fsync nfsd_files on last close (git-fixes).
- nfsd: do not hand out delegation on setuid files being opened for write (git-fixes).
- nfsd: do not kill nfsd_files because of lease break error (git-fixes).
- nfsd: Do not leave work of closing files to a work queue (bsc#1228140).
- nfsd: do not take/put an extra reference when putting a file (git-fixes).
- NFSD enforce filehandle check for source file in COPY (git-fixes).
- NFSD: Ensure nf_inode is never dereferenced (git-fixes).
- nfsd: fix handling of cached open files in nfsd4_open codepath (git-fixes).
- NFSD: Fix licensing header in filecache.c (git-fixes).
- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (git-fixes).
- nfsd: fix nfsd_file_unhash_and_dispose (git-fixes).
- NFSD: Fix potential use-after-free in nfsd_file_put() (git-fixes).
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (git-fixes).
- NFSD: Fix the filecache LRU shrinker (git-fixes).
- nfsd: fix up the filecache laundrette scheduling (git-fixes).
- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (git-fixes).
- NFSD: Flesh out a documenting comment for filecache.c (git-fixes).
- NFSD: handle errors better in write_ports_addfd() (git-fixes).
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (git-fixes).
- NFSD: Leave open files out of the filecache LRU (git-fixes).
- nfsd: map EBADF (git-fixes).
- NFSD: Move nfsd_file_trace_alloc() tracepoint (git-fixes).
- NFSD: nfsd_file_hash_remove can compute hashval (git-fixes).
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (git-fixes).
- NFSD: nfsd_file_put() can sleep (git-fixes).
- NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode (git-fixes).
- NFSD: No longer record nf_hashval in the trace log (git-fixes).
- NFSD: Pass the target nfsd_file to nfsd_commit() (git-fixes).
- nfsd: put the export reference in nfsd4_verify_deleg_dentry (git-fixes).
- NFSD: Record number of flush calls (git-fixes).
- NFSD: Refactor nfsd_create_setattr() (git-fixes).
- NFSD: Refactor __nfsd_file_close_inode() (git-fixes).
- NFSD: Refactor nfsd_file_gc() (git-fixes).
- NFSD: Refactor nfsd_file_lru_scan() (git-fixes).
- NFSD: Refactor NFSv3 CREATE (git-fixes).
- NFSD: Refactor NFSv4 OPEN(CREATE) (git-fixes).
- NFSD: Remove do_nfsd_create() (git-fixes).
- NFSD: Remove lockdep assertion from unhash_and_release_locked() (git-fixes).
- NFSD: Remove nfsd_file::nf_hashval (git-fixes).
- nfsd: remove the pages_flushed statistic from filecache (git-fixes).
- nfsd: reorganize filecache.c (git-fixes).
- NFSD: Replace the 'init once' mechanism (git-fixes).
- NFSD: Report average age of filecache items (git-fixes).
- NFSD: Report count of calls to nfsd_file_acquire() (git-fixes).
- NFSD: Report count of freed filecache items (git-fixes).
- NFSD: Report filecache LRU size (git-fixes).
- NFSD: Report the number of items evicted by the LRU walk (git-fixes).
- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (git-fixes).
- nfsd: rework hashtable handling in nfsd_do_file_acquire (git-fixes).
- nfsd: rework refcounting in filecache (git-fixes).
- NFSD: Separate tracepoints for acquire and create (git-fixes).
- NFSD: Set up an rhashtable for the filecache (git-fixes).
- nfsd: silence extraneous printk on nfsd.ko insertion (git-fixes).
- NFSD: simplify per-net file cache management (git-fixes).
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (git-fixes).
- nfsd: simplify the delayed disposal list code (git-fixes).
- NFSD: Trace filecache LRU activity (git-fixes).
- NFSD: Trace filecache opens (git-fixes).
- NFSD: verify the opened dentry after setting a delegation (git-fixes).
- NFSD: WARN when freeing an item still linked via nf_lru (git-fixes).
- NFSD: Write verifier might go backwards (git-fixes).
- NFSD: Zero counters when the filecache is re-initialized (git-fixes).
- NFS: Fix READ_PLUS when server does not support OP_READ_PLUS (git-fixes).
- nfs: fix undefined behavior in nfs_block_bits() (git-fixes).
- nfs: keep server info for remounts (git-fixes).
- nfs: Leave pages in the pagecache if readpage failed (git-fixes).
- NFSv4: Fixup smatch warning for ambiguous return (git-fixes).
- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362)
- nilfs2: add missing check for inode numbers on directory entries (git-fixes).
- nilfs2: add missing check for inode numbers on directory entries (stable-fixes).
- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes).
- nilfs2: convert persistent object allocator to use kmap_local (git-fixes).
- nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes).
- nilfs2: fix inode number range checks (git-fixes).
- nilfs2: fix inode number range checks (stable-fixes).
- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes).
- nvme-auth: alloc nvme_dhchap_key as single buffer (git-fixes).
- nvme-auth: allow mixing of secret and hash lengths (git-fixes).
- nvme-auth: use transformed key size to create resp (git-fixes).
- nvme: avoid double free special payload (git-fixes).
- nvme: fixup comment for nvme RDMA Provider Type (git-fixes).
- nvme-multipath: find NUMA path only for online numa-node (git-fixes).
- nvme-pci: add missing condition check for existence of mapped data (git-fixes).
- nvme-pci: Fix the instructions for disabling power management (git-fixes).
- nvmet: always initialize cqe.result (git-fixes).
- nvmet-auth: fix nvmet_auth hash error handling (git-fixes).
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes).
- nvme: use ctrl state accessor (bsc#1215492).
- ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).
- ocfs2: remove redundant assignment to variable free_space (bsc#1228409).
- ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410).
- orangefs: fix out-of-bounds fsid access (git-fixes).
- PCI: Add PCI_ERROR_RESPONSE and related definitions (stable-fixes).
- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes).
- PCI: Extend ACS configurability (bsc#1228090).
- PCI: Fix resource double counting on remove & rescan (git-fixes).
- PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes).
- PCI: Introduce cleanup helpers for device reference counts and locks (git-fixes).
- PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes).
- PCI: keystone: Do not enable BAR 0 for AM654x (git-fixes).
- PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes).
- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes).
- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (git-fixes).
- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes).
- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes).
- PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes).
- pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: freescale: mxs: Fix refcount of child (git-fixes).
- pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes).
- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).
- platform/x86: dell-smbios-base: Use sysfs_emit() (stable-fixes).
- platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes).
- platform/x86: lg-laptop: Change ACPI device id (stable-fixes).
- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes).
- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6' tablet (stable-fixes).
- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes).
- platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes).
- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (bsc#1227121 ltc#207129).
- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869).
- powerpc/kasan: Disable address sanitization in kexec paths (bsc#1194869).
- powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
- powerpc/rtas: clean up includes (bsc#1227487).
- powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
- power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes).
- pwm: stm32: Always do lazy disabling (git-fixes).
- RDMA/cache: Release GID table even if leak is detected (git-fixes)
- RDMA/device: Return error earlier if port in not valid (git-fixes)
- RDMA/hns: Check atomic wr length (git-fixes)
- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes)
- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes)
- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes)
- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes)
- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes)
- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes)
- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes)
- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes)
- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes).
- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes)
- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes)
- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes)
- RDMA/restrack: Fix potential invalid address access (git-fixes)
- RDMA/rxe: Do not set BTH_ACK_MASK for UC or UD QPs (git-fixes)
- regmap-i2c: Subtract reg size from max_write (stable-fixes).
- Revert 'ALSA: firewire-lib: obsolete workqueue for period update' (bsc#1208783).
- Revert 'ALSA: firewire-lib: operate for period elapse event in process context' (bsc#1208783).
- Revert 'leds: led-core: Fix refcount leak in of_led_get()' (git-fixes).
- Revert 'usb: musb: da8xx: Set phy in OTG mode by default' (stable-fixes).
- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes).
- rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator.
- rtc: cmos: Fix return value of nvmem callbacks (git-fixes).
- rtc: interface: Add RTC offset to alarm after fix-up (git-fixes).
- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes).
- rtlwifi: rtl8192de: Style clean-ups (stable-fixes).
- s390: Implement __iowrite32_copy() (bsc#1226502)
- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502)
- saa7134: Unchecked i2c_transfer function result fixed (git-fixes).
- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).
- sched: Fix stop_one_cpu_nowait() vs hotplug (git fixes (sched)).
- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857).
- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857).
- scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857).
- scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857).
- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857).
- scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857).
- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857).
- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857).
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850).
- scsi: qla2xxx: Complete command early within lock (bsc#1228850).
- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850).
- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850).
- scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850).
- scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850).
- scsi: qla2xxx: Fix flash read failure (bsc#1228850).
- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850).
- scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850).
- scsi: qla2xxx: Indent help text (bsc#1228850).
- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850).
- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850).
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850).
- scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850).
- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850).
- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850).
- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850).
- selftests/bpf: Add a selftest for checking subreg equality (bsc#1225903).
- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (bsc#1225903).
- selftests/bpf: add precision propagation tests in the presence of subprogs (bsc#1225903).
- selftests/bpf: Add pruning test case for bpf_spin_lock (bsc#1225903).
- selftests/bpf: Check if mark_chain_precision() follows scalar ids (bsc#1225903).
- selftests/bpf: check if max number of bpf_loop iterations is tracked (bsc#1225903).
- selftests/bpf: fix __retval() being always ignored (bsc#1225903).
- selftests/bpf: fix unpriv_disabled check in test_verifier (bsc#1225903).
- selftests/bpf: __imm_insn & __imm_const macro for bpf_misc.h (bsc#1225903).
- selftests/bpf: make test_align selftest more robust (bsc#1225903).
- selftests/bpf: populate map_array_ro map for verifier_array_access test (bsc#1225903).
- selftests/bpf: prog_tests entry point for migrated test_verifier tests (bsc#1225903).
- selftests/bpf: Report program name on parse_test_spec error (bsc#1225903).
- selftests/bpf: Support custom per-test flags and multiple expected messages (bsc#1225903).
- selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).
- selftests/bpf: test case for relaxed prunning of active_lock.id (bsc#1225903).
- selftests/bpf: test cases for regsafe() bug skipping check_id() (bsc#1225903).
- selftests/bpf: Tests execution support for test_loader.c (bsc#1225903).
- selftests/bpf: tests for iterating callbacks (bsc#1225903).
- selftests/bpf: test widening for iterating callbacks (bsc#1225903).
- selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).
- selftests/bpf: Unprivileged tests for test_loader.c (bsc#1225903).
- selftests/bpf: Verify copy_register_state() preserves parent/live fields (bsc#1225903).
- selftests/bpf: verify states_equal() maintains idmap across all frames (bsc#1225903).
- selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (bsc#1225903).
- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes).
- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes).
- spi: imx: Do not expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes).
- spi: mux: set ctlr->bits_per_word_mask (stable-fixes).
- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228850).
- SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272).
- SUNRPC: Fix gss_free_in_token_pages() (git-fixes).
- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes).
- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes).
- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes).
- supported.conf:
- tpm: Allow system suspend to continue when TPM suspend fails (bsc#1082555).
- tpm: Prevent hwrng from activating during resume (bsc#1082555).
- tpm_tis: Resend command to recover from data transfer errors (bsc#1082555).
- tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume (bsc#1082555).
- tpm, tpm: Implement usage counter for locality (bsc#1082555).
- tpm, tpm_tis: Avoid cache incoherency in test for interrupts (bsc#1082555).
- tpm, tpm_tis: Claim locality before writing interrupt registers (bsc#1082555).
- tpm, tpm_tis: Claim locality in interrupt handler (bsc#1082555).
- tpm, tpm_tis: Claim locality when interrupts are reenabled on resume (bsc#1082555).
- tpm, tpm_tis: correct tpm_tis_flags enumeration values (bsc#1082555).
- tpm, tpm_tis: Do not skip reset of original interrupt vector (bsc#1082555).
- tpm, tpm_tis: Only handle supported interrupts (bsc#1082555).
- tracing: Build event generation tests only as modules (git-fixes).
- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes).
- tracing/osnoise: Add osnoise/options file (bsc#1228330)
- tracing/osnoise: Add OSNOISE_WORKLOAD option (bsc#1228330)
- tracing/osnoise: Do not follow tracing_cpumask (bsc#1228330)
- tracing/osnoise: Fix notify new tracing_max_latency (bsc#1228330)
- tracing/osnoise: Make osnoise_instances static (bsc#1228330)
- tracing/osnoise: Split workload start from the tracer start (bsc#1228330)
- tracing/osnoise: Support a list of trace_array *tr (bsc#1228330)
- tracing/osnoise: Use built-in RCU list checking (bsc#1228330)
- tracing/timerlat: Notify new max thread latency (bsc#1228330)
- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes).
- usb: cdns3: allocate TX FIFO size according to composite EP number (git-fixes).
- usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (git-fixes).
- usb: cdns3: fix iso transfer error when mult is not zero (git-fixes).
- usb: cdns3: improve handling of unaligned address case (git-fixes).
- usb: cdns3: optimize OUT transfer by copying only actual received data (git-fixes).
- usb: cdns3: skip set TRB_IOC when usb_request: no_interrupt is true (git-fixes).
- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes).
- usb: dwc3: gadget: Do not delay End Transfer on delayed_status (git-fixes).
- usb: dwc3: gadget: Force sending delayed status during soft disconnect (git-fixes).
- usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect (git-fixes).
- usb: gadget: call usb_gadget_check_config() to verify UDC capability (git-fixes).
- usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes).
- usb: gadget: printer: SS+ support (stable-fixes).
- usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes).
- USB: serial: mos7840: fix crash on resume (git-fixes).
- USB: serial: option: add Fibocom FM350-GL (stable-fixes).
- USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes).
- USB: serial: option: add Rolling RW350-GL variants (stable-fixes).
- USB: serial: option: add support for Foxconn T99W651 (stable-fixes).
- USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes).
- USB: serial: option: add Telit generic core-dump composition (stable-fixes).
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
- usb: xhci-plat: Do not include xhci.h (git-fixes).
- USB: xhci-plat: fix legacy PHY double init (git-fixes).
- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).
- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes).
- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes).
- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes).
- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes).
- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes).
- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes).
- wifi: mac80211: disable softirqs for queued frame handling (git-fixes).
- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes).
- wifi: mac80211: handle tasklet frames before stopping (stable-fixes).
- wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes).
- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes).
- wifi: mwifiex: Fix interface type change (git-fixes).
- wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes).
- wifi: wilc1000: fix ies_len type in connect path (git-fixes).
- workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).
- workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).
- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes).
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).
- x86/bugs: Remove default case for fully switched enums (bsc#1227900).
- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes).
- x86/ibt,ftrace: Search for __fentry__ location (git-fixes).
- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes).
- x86/mm: Allow guest.enc_status_change_prepare() to fail (git-fixes).
- x86/mm: Fix enc_status_change_finish_noop() (git-fixes).
- x86/purgatory: Switch to the position-independent small code model (git-fixes).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (bsc#1227900).
- x86/srso: Remove 'pred_cmd' label (bsc#1227900).
- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502)
- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (git-fixes).
- xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228226).
- xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes).
- xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes).
- xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes).
Patchnames
SUSE-2024-2894,SUSE-SLE-Micro-5.5-2024-2894,SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894,SUSE-SLE-Module-RT-15-SP5-2024-2894,openSUSE-Leap-Micro-5.5-2024-2894,openSUSE-SLE-15.5-2024-2894
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe (bsc#1220952).\n- CVE-2021-47103: net: sock: preserve kabi for sock (bsc#1221010).\n- CVE-2021-47186: tipc: check for null after calling kmemdup (bsc#1222702).\n- CVE-2021-47546: Kabi fix for ipv6: fix memory leak in fib6_rule_suppress (bsc#1225504).\n- CVE-2021-47547: net: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy\u0027 may be out of bound (bsc#1225505).\n- CVE-2021-47588: sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1226568).\n- CVE-2021-47590: mptcp: fix deadlock in __mptcp_push_pending() (bsc#1226565).\n- CVE-2021-47591: mptcp: remove tcp ulp setsockopt support (bsc#1226570).\n- CVE-2021-47593: mptcp: clear \u0027kern\u0027 flag from fallback sockets (bsc#1226551).\n- CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).\n- CVE-2021-47599: btrfs: use latest_dev in btrfs_show_devname (bsc#1226571)\n- CVE-2021-47606: net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1226555).\n- CVE-2021-47623: powerpc/fixmap: Fix VM debug warning on unmap (bsc#1227919).\n- CVE-2022-48785: ipv6: mcast: use rcu-safe version of ipv6_get_lladdr() (bsc#1227927)\n- CVE-2022-48810: ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (bsc#1227936).\n- CVE-2022-48850: net-sysfs: add check for netdevice being present to speed_show (bsc#1228071)\n- CVE-2022-48855: sctp: fix kernel-infoleak for SCTP sockets (bsc#1228003).\n- CVE-2023-52435: net: prevent mss overflow in skb_segment() (bsc#1220138).\n- CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference (bsc#1220869)\n- CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector (bsc#1220876).\n- CVE-2023-52751: smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489).\n- CVE-2023-52775: net/smc: avoid data corruption caused by decline (bsc#1225088).\n- CVE-2023-52812: drm/amd: check num of link levels when update pcie param (bsc#1225564).\n- CVE-2023-52857: drm/mediatek: Fix coverity issue with unintentional integer overflow (bsc#1225581).\n- CVE-2023-52863: hwmon: (axi-fan-control) Fix possible NULL pointer dereference (bsc#1225586).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942).\n- CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (bsc#1221647).\n- CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2 (bsc#1221656).\n- CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes (bsc#1221659).\n- CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (bsc#1221654).\n- CVE-2024-26661: drm/amd/display: Add NULL test for \u0027timing generator\u0027 in (bsc#1222323)\n- CVE-2024-26663: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (bsc#1222326).\n- CVE-2024-26665: tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328).\n- CVE-2024-26802: stmmac: Clear variable when destroying workqueue (bsc#1222799).\n- CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021).\n- CVE-2024-26961: mac802154: fix llsec key resources release in mac802154_llsec_key_del (bsc#1223652).\n- CVE-2024-27015: netfilter: flowtable: incorrect pppoe tuple (bsc#1223806).\n- CVE-2024-27019: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (bsc#1223813)\n- CVE-2024-27020: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (bsc#1223815)\n- CVE-2024-27025: nbd: null check for nla_nest_start (bsc#1223778)\n- CVE-2024-27065: netfilter: nf_tables: do not compare internal table flags on updates (bsc#1223836).\n- CVE-2024-27402: phonet/pep: fix racy skb_queue_empty() use (bsc#1224414).\n- CVE-2024-27437: vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).\n- CVE-2024-35805: dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743).\n- CVE-2024-35819: soc: fsl: qbman: Use raw spinlock for cgr_lock (bsc#1224683).\n- CVE-2024-35837: net: mvpp2: clear BM pool before initialization (bsc#1224500).\n- CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (bsc#1224604).\n- CVE-2024-35889: idpf: fix kernel panic on unknown packet types (bsc#1224517).\n- CVE-2024-35890: gro: fix ownership transfer (bsc#1224516).\n- CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak (bsc#1224512)\n- CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release (bsc#1224499)\n- CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (bsc#1224641)\n- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700)\n- CVE-2024-35961: net/mlx5: Restore mistakenly dropped parts in register devlink flow (bsc#1224585).\n- CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1224572).\n- CVE-2024-35995: ACPI: CPPC: Fix access width used for PCC registers (bsc#1224557).\n- CVE-2024-36000: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (bsc#1224548).\n- CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1224545)\n- CVE-2024-36901: ipv6: prevent NULL dereference in ip6_output() (bsc#1225711)\n- CVE-2024-36902: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (bsc#1225719).\n- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn\u0027t be re-encrypted (bsc#1225744).\n- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).\n- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).\n- CVE-2024-36912: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752).\n- CVE-2024-36913: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753).\n- CVE-2024-36914: drm/amd/display: Skip on writeback when it\u0027s not applicable (bsc#1225757).\n- CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).\n- CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).\n- CVE-2024-36939: nfs: Handle error of rpc_proc_register() in nfs_net_init() (bsc#1225838).\n- CVE-2024-36946: phonet: fix rtm_phonet_notify() skb allocation (bsc#1225851).\n- CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).\n- CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).\n- CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783).\n- CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).\n- CVE-2024-38586: r8169: Fix possible ring buffer corruption on fragmented Tx packets (bsc#1226750).\n- CVE-2024-38598: md: fix resync softlockup when bitmap size is less than array size (bsc#1226757).\n- CVE-2024-38628: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (bsc#1226911).\n- CVE-2024-39276: ext4: fix mb_cache_entry\u0027s e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993).\n- CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).\n- CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).\n- CVE-2024-39472: xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432).\n- CVE-2024-39482: bcache: fix variable length array abuse in btree_iter (bsc#1227447).\n- CVE-2024-39487: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (bsc#1227573)\n- CVE-2024-39490: ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626).\n- CVE-2024-39493: crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (bsc#1227620).\n- CVE-2024-39494: ima: Fix use-after-free on a dentry\u0027s dname.name (bsc#1227716).\n- CVE-2024-39497: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (bsc#1227722)\n- CVE-2024-39502: ionic: fix use after netif_napi_del() (bsc#1227755).\n- CVE-2024-39506: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).\n- CVE-2024-39507: net: hns3: fix kernel crash problem in concurrent scenario (bsc#1227730).\n- CVE-2024-39508: io_uring/io-wq: Use set_bit() and test_bit() at worker-\u003eflags (bsc#1227732).\n- CVE-2024-40901: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762).\n- CVE-2024-40906: net/mlx5: Always stop health timer during driver removal (bsc#1227763).\n- CVE-2024-40908: bpf: Set run context for rawtp test_run callback (bsc#1227783).\n- CVE-2024-40909: bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).\n- CVE-2024-40919: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (bsc#1227779).\n- CVE-2024-40923: vmxnet3: disable rx data ring on dma allocation failure (bsc#1227786).\n- CVE-2024-40931: mptcp: ensure snd_una is properly initialized on connect (bsc#1227780).\n- CVE-2024-40935: cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797).\n- CVE-2024-40937: gve: Clear napi-\u003eskb before dev_kfree_skb_any() (bsc#1227836).\n- CVE-2024-40940: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (bsc#1227800).\n- CVE-2024-40943: ocfs2: fix races between hole punching and AIO+DIO (bsc#1227849).\n- CVE-2024-40953: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (bsc#1227806).\n- CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)\n- CVE-2024-40958: netns: Make get_net_ns() handle zero refcount net (bsc#1227812).\n- CVE-2024-40959: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).\n- CVE-2024-40960: ipv6: prevent possible NULL dereference in rt6_probe() (bsc#1227813).\n- CVE-2024-40961: ipv6: prevent possible NULL deref in fib6_nh_init() (bsc#1227814).\n- CVE-2024-40966: kABI: tty: add the option to have a tty reject a new ldisc (bsc#1227886).\n- CVE-2024-40967: serial: imx: Introduce timeout when waiting on transmitter empty (bsc#1227891).\n- CVE-2024-40970: Avoid hw_desc array overrun in dw-axi-dmac (bsc#1227899).\n- CVE-2024-40972: ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910).\n- CVE-2024-40977: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (bsc#1227950).\n- CVE-2024-40982: ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (bsc#1227865).\n- CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).\n- CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).\n- CVE-2024-40998: ext4: fix uninitialized ratelimit_state-\u003elock access in __ext4_fill_super() (bsc#1227866).\n- CVE-2024-40999: net: ena: Add validation for completion descriptors consistency (bsc#1227913).\n- CVE-2024-41006: netrom: Fix a memory leak in nr_heartbeat_expiry() (bsc#1227862).\n- CVE-2024-41009: selftests/bpf: Add more ring buffer test coverage (bsc#1228020).\n- CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).\n- CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).\n- CVE-2024-41014: xfs: add bounds checking to xlog_recover_process_data (bsc#1228408).\n- CVE-2024-41015: ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).\n- CVE-2024-41016: ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410).\n- CVE-2024-41017: jfs: do not walk off the end of ealist (bsc#1228403).\n- CVE-2024-41040: net/sched: Fix UAF when resolving a clash (bsc#1228518)\n- CVE-2024-41041: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520)\n- CVE-2024-41044: ppp: reject claimed-as-LCP but actually malformed packets (bsc#1228530).\n- CVE-2024-41048: skmsg: Skip zero length skb in sk_msg_recvmsg (bsc#1228565)\n- CVE-2024-41057: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).\n- CVE-2024-41058: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).\n- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).\n- CVE-2024-41063: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (bsc#1228580)\n- CVE-2024-41064: powerpc/eeh: avoid possible crash when edev-\u003epdev changes (bsc#1228599).\n- CVE-2024-41066: ibmvnic: Add tx check to prevent skb leak (bsc#1228640).\n- CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).\n- CVE-2024-41070: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).\n- CVE-2024-41071: wifi: mac80211: Avoid address calculations via out of bounds array indexing (bsc#1228625).\n- CVE-2024-41078: btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655).\n- CVE-2024-41081: ila: block BH in ila_output() (bsc#1228617)\n- CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).\n- CVE-2024-41091: tun: add missing verification for short frame (bsc#1228327).\n- CVE-2024-42070: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470)\n- CVE-2024-42079: gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).\n- CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).\n- CVE-2024-42096: x86: stop playing stack games in profile_pc() (bsc#1228633).\n- CVE-2024-42122: drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591)\n- CVE-2024-42124: scsi: qedf: Make qedf_execute_tmf() non-preemptible (bsc#1228705)\n- CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743)\n- CVE-2024-42161: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).\n- CVE-2024-42224: net: dsa: mv88e6xxx: Correct check for empty list (bsc#1228723)\n- CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Abort address space access upon error (stable-fixes).\n- ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes).\n- ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes).\n- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (stable-fixes).\n- ACPI: x86: Force StorageD3Enable on more products (stable-fixes).\n- ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable (stable-fixes).\n- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes).\n- ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes).\n- ALSA: emux: improve patch ioctl data validation (stable-fixes).\n- ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes).\n- ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes).\n- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes).\n- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).\n- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes).\n- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for EliteBook 645/665 G11 (stable-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes).\n- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes).\n- ALSA: pcm_dmaengine: Do not synchronize DMA channel when DMA is paused (git-fixes).\n- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes).\n- ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes).\n- ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes).\n- ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes).\n- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)\n- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)\n- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes)\n- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)\n- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)\n- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes)\n- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes)\n- arm64/io: add constant-argument check (bsc#1226502 git-fixes)\n- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502)\n- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)\n- ASoC: amd: Adjust error handling in case of absent codec device (git-fixes).\n- ASoC: max98088: Check for clk_prepare_enable() error (git-fixes).\n- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes).\n- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes).\n- batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes).\n- blk-cgroup: dropping parent refcount after pd_free_fn() is done (bsc#1224573).\n- block: do not add partitions if GD_SUPPRESS_PART_SCAN is set (bsc#1227162).\n- block, loop: support partitions without scanning (bsc#1227162).\n- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes).\n- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (stable-fixes).\n- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes).\n- Bluetooth: hci_qca: mark OF related data as maybe unused (stable-fixes).\n- Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes).\n- Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes).\n- bnxt_re: Fix imm_data endianness (git-fixes)\n- bpf: aggressively forget precise markings during state checkpointing (bsc#1225903).\n- bpf: allow precision tracking for programs with subprogs (bsc#1225903).\n- bpf: check bpf_func_state-\u003ecallback_depth when pruning states (bsc#1225903).\n- bpf: clean up visit_insn()\u0027s instruction processing (bsc#1225903).\n- bpf: correct loop detection for iterators convergence (bsc#1225903).\n- bpf: encapsulate precision backtracking bookkeeping (bsc#1225903).\n- bpf: ensure state checkpointing at iter_next() call sites (bsc#1225903).\n- bpf: exact states comparison for iterator convergence checks (bsc#1225903).\n- bpf: extract __check_reg_arg() utility function (bsc#1225903).\n- bpf: extract same_callsites() as utility function (bsc#1225903).\n- bpf: extract setup_func_entry() utility function (bsc#1225903).\n- bpf: fix calculation of subseq_idx during precision backtracking (bsc#1225903).\n- bpf: fix mark_all_scalars_precise use in mark_chain_precision (bsc#1225903).\n- bpf: Fix memory leaks in __check_func_call (bsc#1225903).\n- bpf: fix propagate_precision() logic for inner frames (bsc#1225903).\n- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (bsc#1225903).\n- bpf: Fix to preserve reg parent/live fields when copying range info (bsc#1225903).\n- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (bsc#1225903).\n- bpf: improve precision backtrack logging (bsc#1225903).\n- bpf: Improve verifier u32 scalar equality checking (bsc#1225903).\n- bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).\n- bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1225903).\n- bpf: mark relevant stack slots scratched for register read instructions (bsc#1225903).\n- bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).\n- bpf: perform byte-by-byte comparison only when necessary in regsafe() (bsc#1225903).\n- bpf: print full verifier states on infinite loop detection (bsc#1225903).\n- bpf: regsafe() must not skip check_ids() (bsc#1225903).\n- bpf: reject non-exact register type matches in regsafe() (bsc#1225903).\n- bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() (bsc#1225903).\n- bpf: reorganize struct bpf_reg_state fields (bsc#1225903).\n- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1225903).\n- bpf: states_equal() must build idmap for all function frames (bsc#1225903).\n- bpf: stop setting precise in current state (bsc#1225903).\n- bpf: support precision propagation in the presence of subprogs (bsc#1225903).\n- bpf: take into account liveness when propagating precision (bsc#1225903).\n- bpf: teach refsafe() to take into account ID remapping (bsc#1225903).\n- bpf: unconditionally reset backtrack_state masks on global func exit (bsc#1225903).\n- bpf: use check_ids() for active_lock comparison (bsc#1225903).\n- bpf: Use scalar ids in mark_chain_precision() (bsc#1225903).\n- bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).\n- bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1225903).\n- bpf: widening for callback iterators (bsc#1225903).\n- btrfs: add device major-minor info in the struct btrfs_device (bsc#1227162).\n- btrfs: harden identification of a stale device (bsc#1227162).\n- btrfs: match stale devices by dev_t (bsc#1227162).\n- btrfs: remove the cross file system checks from remap (bsc#1227157).\n- btrfs: use dev_t to match device in device_matched (bsc#1227162).\n- btrfs: validate device maj:min during open (bsc#1227162).\n- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes).\n- cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes).\n- can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes).\n- can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes).\n- ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228418).\n- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).\n- checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes).\n- crypto: aead,cipher - zeroize key buffer after use (stable-fixes).\n- crypto: ecdh - explicitly zeroize private_key (stable-fixes).\n- crypto: ecdsa - Fix the public key format description (git-fixes).\n- crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes).\n- csky: ftrace: Drop duplicate implementation of arch_check_ftrace_location() (git-fixes).\n- decompress_bunzip2: fix rare decompression failure (git-fixes).\n- devres: Fix devm_krealloc() wasting memory (git-fixes).\n- devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes).\n- dma: fix call order in dmam_free_coherent (git-fixes).\n- docs: crypto: async-tx-api: fix broken code example (git-fixes).\n- docs: Fix formatting of literal sections in fanotify docs (stable-fixes).\n- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c \u0026 amdgpu_device.c (stable-fixes).\n- drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes).\n- drm/amd/display: Check for NULL pointer (stable-fixes).\n- drm/amd/display: Check index msg_id before read or write (stable-fixes).\n- drm/amd/display: Check pipe offset before setting vblank (stable-fixes).\n- drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes).\n- drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes).\n- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes).\n- drm/amdgpu: avoid using null object of framebuffer (stable-fixes).\n- drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes).\n- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes).\n- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes).\n- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).\n- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes).\n- drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes).\n- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes).\n- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes).\n- drm/amd/pm: remove logically dead code for renoir (git-fixes).\n- drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes).\n- drm/etnaviv: do not block scheduler when GPU is still active (stable-fixes).\n- drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes).\n- drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes).\n- drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes).\n- drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes).\n- drm/lima: fix shared irq handling on driver remove (stable-fixes).\n- drm/lima: Mark simple_ondemand governor as softdep (git-fixes).\n- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes).\n- drm/meson: fix canvas release in bind function (git-fixes).\n- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes).\n- drm/mgag200: Set DDC timeout in milliseconds (git-fixes).\n- drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format (stable-fixes).\n- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes).\n- drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes).\n- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes).\n- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes).\n- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes).\n- drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes).\n- drm/nouveau: prime: fix refcount underflow (git-fixes).\n- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes).\n- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes).\n- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes).\n- drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes).\n- drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes).\n- drm/qxl: Add check for drm_cvt_mode (git-fixes).\n- drm/radeon: check bo_va-\u003ebo is non-NULL before using it (stable-fixes).\n- drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes).\n- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes).\n- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes).\n- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes).\n- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes).\n- exfat: check if cluster num is valid (git-fixes).\n- exfat: simplify is_valid_cluster() (git-fixes).\n- filelock: add a new locks_inode_context accessor function (git-fixes).\n- firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes).\n- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes).\n- firmware: cs_dsp: Return error if block header overflows file (git-fixes).\n- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes).\n- firmware: cs_dsp: Validate payload length before processing block (git-fixes).\n- firmware: dmi: Stop decoding on broken entry (stable-fixes).\n- firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes).\n- firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes).\n- firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes).\n- fix build warning\n- fs: allow cross-vfsmount reflink/dedupe (bsc#1227157).\n- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).\n- fuse: verify {g,u}id mount options correctly (bsc#1228191).\n- gpio: mc33880: Convert comma to semicolon (git-fixes).\n- hfsplus: fix to avoid false alarm of circular locking (git-fixes).\n- hfsplus: fix uninit-value in copy_name (git-fixes).\n- HID: Add quirk for Logitech Casa touchpad (stable-fixes).\n- HID: wacom: Modify pen IDs (git-fixes).\n- hpet: Support 32-bit userspace (git-fixes).\n- hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes).\n- hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes).\n- hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes).\n- i2c: mark HostNotify target address as used (git-fixes).\n- i2c: rcar: bring hardware to known state when probing (git-fixes).\n- i2c: tegra: Fix failure during probe deferral cleanup (git-fixes)\n- i2c: tegra: Share same DMA channel for RX and TX (bsc#1227661)\n- i2c: testunit: avoid re-issued work after read message (git-fixes).\n- i2c: testunit: correct Kconfig description (git-fixes).\n- Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes).\n- Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes).\n- Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes).\n- Input: qt1050 - handle CHIP_ID reading error (git-fixes).\n- Input: silead - Always support 10 fingers (stable-fixes).\n- intel_th: pci: Add Granite Rapids SOC support (stable-fixes).\n- intel_th: pci: Add Granite Rapids support (stable-fixes).\n- intel_th: pci: Add Lunar Lake support (stable-fixes).\n- intel_th: pci: Add Meteor Lake-S support (stable-fixes).\n- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes).\n- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes).\n- ionic: clean interrupt before enabling queue to avoid credit race (git-fixes).\n- jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes).\n- jfs: Fix array-index-out-of-bounds in diFree (git-fixes).\n- jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).\n- kABI: bpf: bpf_reg_state reorganization kABI workaround (bsc#1225903).\n- kABI: bpf: callback fixes kABI workaround (bsc#1225903).\n- kABI: bpf: struct bpf_{idmap,idset} kABI workaround (bsc#1225903).\n- kABI: bpf: tmp_str_buf kABI workaround (bsc#1225903).\n- kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).\n- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783)\n- kabi/severities: Ignore tpm_tis_core_init (bsc#1082555).\n- kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users.\n- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502)\n- kernel-binary: vdso: Own module_dir\n- kernel/sched: Remove dl_boosted flag comment (git fixes (sched)).\n- knfsd: LOOKUP can return an illegal error value (git-fixes).\n- kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes).\n- kprobes: Make arch_check_ftrace_location static (git-fixes).\n- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).\n- KVM: PPC: Book3S HV: Fix \u0027rm_exit\u0027 entry in debugfs timings (bsc#1194869).\n- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869).\n- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (bsc#1194869).\n- KVM: PPC: Book3S HV: remove extraneous asterisk from rm_host_ipi_action() comment (bsc#1194869).\n- KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (bsc#1194869).\n- KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots (bsc#1194869).\n- KVM: s390: fix LPSWEY handling (bsc#1227635 git-fixes).\n- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (git-fixes).\n- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).\n- KVM: x86: Add IBPB_BRTYPE support (bsc#1228079).\n- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes).\n- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (git-fixes).\n- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (git-fixes).\n- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (git-fixes).\n- KVM: x86: Do not advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes).\n- KVM: x86: Explicitly skip optimized logical map setup if vCPU\u0027s LDR==0 (git-fixes).\n- KVM: x86: Explicitly track all possibilities for APIC map\u0027s logical modes (git-fixes).\n- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).\n- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).\n- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (git-fixes).\n- KVM: x86: Purge \u0027highest ISR\u0027 cache when updating APICv state (git-fixes).\n- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (git-fixes).\n- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (git-fixes).\n- leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes).\n- leds: triggers: Flush pending brightness before activating trigger (git-fixes).\n- leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes).\n- libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228190).\n- lib: objagg: Fix general protection fault (git-fixes).\n- lib: objagg: Fix spelling (git-fixes).\n- lib: test_objagg: Fix spelling (git-fixes).\n- lockd: set missing fl_flags field when retrieving args (git-fixes).\n- lockd: use locks_inode_context helper (git-fixes).\n- Make AMD_HSMP=m and mark it unsupported in supported.conf (jsc#PED-8582)\n- media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes).\n- media: dvbdev: Initialize sbuf (stable-fixes).\n- media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes).\n- media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes).\n- media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes).\n- media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes).\n- media: dw2102: Do not translate i2c read into write (stable-fixes).\n- media: dw2102: fix a potential buffer overflow (git-fixes).\n- media: imon: Fix race getting ictx-\u003elock (git-fixes).\n- media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes).\n- media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes).\n- media: uvcvideo: Override default flags (git-fixes).\n- media: venus: fix use after free in vdec_close (git-fixes).\n- media: venus: flush all buffers in output plane streamoff (git-fixes).\n- mei: demote client disconnect warning on suspend to debug (stable-fixes).\n- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes).\n- mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes).\n- net/dcb: check for detached device before executing callbacks (bsc#1215587).\n- netfilter: conntrack: ignore overly delayed tcp packets (bsc#1223180).\n- netfilter: conntrack: prepare tcp_in_window for ternary return value (bsc#1223180).\n- netfilter: conntrack: remove pr_debug callsites from tcp tracker (bsc#1223180).\n- netfilter: conntrack: work around exceeded receive window (bsc#1223180).\n- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462).\n- net: mana: Fix possible double free in error handling path (git-fixes).\n- net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes).\n- net: usb: qmi_wwan: add Telit FN912 compositions (git-fixes).\n- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).\n- nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes).\n- NFSD: Add an nfsd_file_fsync tracepoint (git-fixes).\n- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (git-fixes).\n- nfsd: Add errno mapping for EREMOTEIO (git-fixes).\n- NFSD: Add nfsd_file_lru_dispose_list() helper (git-fixes).\n- nfsd: add some comments to nfsd_file_do_acquire (git-fixes).\n- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (git-fixes).\n- nfsd: allow reaping files still under writeback (git-fixes).\n- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (git-fixes).\n- NFSD: Clean up nfsd3_proc_create() (git-fixes).\n- nfsd: Clean up nfsd_file_put() (git-fixes).\n- NFSD: Clean up nfsd_open_verified() (git-fixes).\n- NFSD: Clean up unused code after rhashtable conversion (git-fixes).\n- NFSD: Convert filecache to rhltable (git-fixes).\n- NFSD: Convert the filecache to use rhashtable (git-fixes).\n- NFSD: De-duplicate hash bucket indexing (git-fixes).\n- nfsd: do not free files unconditionally in __nfsd_file_cache_purge (git-fixes).\n- nfsd: do not fsync nfsd_files on last close (git-fixes).\n- nfsd: do not hand out delegation on setuid files being opened for write (git-fixes).\n- nfsd: do not kill nfsd_files because of lease break error (git-fixes).\n- nfsd: Do not leave work of closing files to a work queue (bsc#1228140).\n- nfsd: do not take/put an extra reference when putting a file (git-fixes).\n- NFSD enforce filehandle check for source file in COPY (git-fixes).\n- NFSD: Ensure nf_inode is never dereferenced (git-fixes).\n- nfsd: fix handling of cached open files in nfsd4_open codepath (git-fixes).\n- NFSD: Fix licensing header in filecache.c (git-fixes).\n- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (git-fixes).\n- nfsd: fix nfsd_file_unhash_and_dispose (git-fixes).\n- NFSD: Fix potential use-after-free in nfsd_file_put() (git-fixes).\n- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (git-fixes).\n- NFSD: Fix the filecache LRU shrinker (git-fixes).\n- nfsd: fix up the filecache laundrette scheduling (git-fixes).\n- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (git-fixes).\n- NFSD: Flesh out a documenting comment for filecache.c (git-fixes).\n- NFSD: handle errors better in write_ports_addfd() (git-fixes).\n- NFSD: Instantiate a struct file when creating a regular NFSv4 file (git-fixes).\n- NFSD: Leave open files out of the filecache LRU (git-fixes).\n- nfsd: map EBADF (git-fixes).\n- NFSD: Move nfsd_file_trace_alloc() tracepoint (git-fixes).\n- NFSD: nfsd_file_hash_remove can compute hashval (git-fixes).\n- nfsd: NFSD_FILE_KEY_INODE only needs to find GC\u0027ed entries (git-fixes).\n- NFSD: nfsd_file_put() can sleep (git-fixes).\n- NFSD: nfsd_file_unhash can compute hashval from nf-\u003enf_inode (git-fixes).\n- NFSD: No longer record nf_hashval in the trace log (git-fixes).\n- NFSD: Pass the target nfsd_file to nfsd_commit() (git-fixes).\n- nfsd: put the export reference in nfsd4_verify_deleg_dentry (git-fixes).\n- NFSD: Record number of flush calls (git-fixes).\n- NFSD: Refactor nfsd_create_setattr() (git-fixes).\n- NFSD: Refactor __nfsd_file_close_inode() (git-fixes).\n- NFSD: Refactor nfsd_file_gc() (git-fixes).\n- NFSD: Refactor nfsd_file_lru_scan() (git-fixes).\n- NFSD: Refactor NFSv3 CREATE (git-fixes).\n- NFSD: Refactor NFSv4 OPEN(CREATE) (git-fixes).\n- NFSD: Remove do_nfsd_create() (git-fixes).\n- NFSD: Remove lockdep assertion from unhash_and_release_locked() (git-fixes).\n- NFSD: Remove nfsd_file::nf_hashval (git-fixes).\n- nfsd: remove the pages_flushed statistic from filecache (git-fixes).\n- nfsd: reorganize filecache.c (git-fixes).\n- NFSD: Replace the \u0027init once\u0027 mechanism (git-fixes).\n- NFSD: Report average age of filecache items (git-fixes).\n- NFSD: Report count of calls to nfsd_file_acquire() (git-fixes).\n- NFSD: Report count of freed filecache items (git-fixes).\n- NFSD: Report filecache LRU size (git-fixes).\n- NFSD: Report the number of items evicted by the LRU walk (git-fixes).\n- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (git-fixes).\n- nfsd: rework hashtable handling in nfsd_do_file_acquire (git-fixes).\n- nfsd: rework refcounting in filecache (git-fixes).\n- NFSD: Separate tracepoints for acquire and create (git-fixes).\n- NFSD: Set up an rhashtable for the filecache (git-fixes).\n- nfsd: silence extraneous printk on nfsd.ko insertion (git-fixes).\n- NFSD: simplify per-net file cache management (git-fixes).\n- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (git-fixes).\n- nfsd: simplify the delayed disposal list code (git-fixes).\n- NFSD: Trace filecache LRU activity (git-fixes).\n- NFSD: Trace filecache opens (git-fixes).\n- NFSD: verify the opened dentry after setting a delegation (git-fixes).\n- NFSD: WARN when freeing an item still linked via nf_lru (git-fixes).\n- NFSD: Write verifier might go backwards (git-fixes).\n- NFSD: Zero counters when the filecache is re-initialized (git-fixes).\n- NFS: Fix READ_PLUS when server does not support OP_READ_PLUS (git-fixes).\n- nfs: fix undefined behavior in nfs_block_bits() (git-fixes).\n- nfs: keep server info for remounts (git-fixes).\n- nfs: Leave pages in the pagecache if readpage failed (git-fixes).\n- NFSv4: Fixup smatch warning for ambiguous return (git-fixes).\n- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362)\n- nilfs2: add missing check for inode numbers on directory entries (git-fixes).\n- nilfs2: add missing check for inode numbers on directory entries (stable-fixes).\n- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes).\n- nilfs2: convert persistent object allocator to use kmap_local (git-fixes).\n- nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes).\n- nilfs2: fix inode number range checks (git-fixes).\n- nilfs2: fix inode number range checks (stable-fixes).\n- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes).\n- nvme-auth: alloc nvme_dhchap_key as single buffer (git-fixes).\n- nvme-auth: allow mixing of secret and hash lengths (git-fixes).\n- nvme-auth: use transformed key size to create resp (git-fixes).\n- nvme: avoid double free special payload (git-fixes).\n- nvme: fixup comment for nvme RDMA Provider Type (git-fixes).\n- nvme-multipath: find NUMA path only for online numa-node (git-fixes).\n- nvme-pci: add missing condition check for existence of mapped data (git-fixes).\n- nvme-pci: Fix the instructions for disabling power management (git-fixes).\n- nvmet: always initialize cqe.result (git-fixes).\n- nvmet-auth: fix nvmet_auth hash error handling (git-fixes).\n- nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes).\n- nvme: use ctrl state accessor (bsc#1215492).\n- ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).\n- ocfs2: remove redundant assignment to variable free_space (bsc#1228409).\n- ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410).\n- orangefs: fix out-of-bounds fsid access (git-fixes).\n- PCI: Add PCI_ERROR_RESPONSE and related definitions (stable-fixes).\n- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes).\n- PCI: Extend ACS configurability (bsc#1228090).\n- PCI: Fix resource double counting on remove \u0026 rescan (git-fixes).\n- PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes).\n- PCI: Introduce cleanup helpers for device reference counts and locks (git-fixes).\n- PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes).\n- PCI: keystone: Do not enable BAR 0 for AM654x (git-fixes).\n- PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes).\n- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes).\n- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (git-fixes).\n- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes).\n- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes).\n- PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes).\n- pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- pinctrl: freescale: mxs: Fix refcount of child (git-fixes).\n- pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes).\n- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).\n- platform/x86: dell-smbios-base: Use sysfs_emit() (stable-fixes).\n- platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes).\n- platform/x86: lg-laptop: Change ACPI device id (stable-fixes).\n- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes).\n- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6\u0027 tablet (stable-fixes).\n- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes).\n- platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes).\n- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (bsc#1227121 ltc#207129).\n- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869).\n- powerpc/kasan: Disable address sanitization in kexec paths (bsc#1194869).\n- powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).\n- powerpc/rtas: clean up includes (bsc#1227487).\n- powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).\n- power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes).\n- pwm: stm32: Always do lazy disabling (git-fixes).\n- RDMA/cache: Release GID table even if leak is detected (git-fixes)\n- RDMA/device: Return error earlier if port in not valid (git-fixes)\n- RDMA/hns: Check atomic wr length (git-fixes)\n- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes)\n- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes)\n- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes)\n- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes)\n- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes)\n- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes)\n- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes)\n- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes)\n- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes).\n- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes)\n- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes)\n- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes)\n- RDMA/restrack: Fix potential invalid address access (git-fixes)\n- RDMA/rxe: Do not set BTH_ACK_MASK for UC or UD QPs (git-fixes)\n- regmap-i2c: Subtract reg size from max_write (stable-fixes).\n- Revert \u0027ALSA: firewire-lib: obsolete workqueue for period update\u0027 (bsc#1208783).\n- Revert \u0027ALSA: firewire-lib: operate for period elapse event in process context\u0027 (bsc#1208783).\n- Revert \u0027leds: led-core: Fix refcount leak in of_led_get()\u0027 (git-fixes).\n- Revert \u0027usb: musb: da8xx: Set phy in OTG mode by default\u0027 (stable-fixes).\n- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes).\n- rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator.\n- rtc: cmos: Fix return value of nvmem callbacks (git-fixes).\n- rtc: interface: Add RTC offset to alarm after fix-up (git-fixes).\n- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes).\n- rtlwifi: rtl8192de: Style clean-ups (stable-fixes).\n- s390: Implement __iowrite32_copy() (bsc#1226502)\n- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502)\n- saa7134: Unchecked i2c_transfer function result fixed (git-fixes).\n- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).\n- sched: Fix stop_one_cpu_nowait() vs hotplug (git fixes (sched)).\n- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857).\n- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857).\n- scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857).\n- scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857).\n- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857).\n- scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857).\n- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857).\n- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857).\n- scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850).\n- scsi: qla2xxx: Complete command early within lock (bsc#1228850).\n- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850).\n- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850).\n- scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850).\n- scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850).\n- scsi: qla2xxx: Fix flash read failure (bsc#1228850).\n- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850).\n- scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850).\n- scsi: qla2xxx: Indent help text (bsc#1228850).\n- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850).\n- scsi: qla2xxx: Remove unused struct \u0027scsi_dif_tuple\u0027 (bsc#1228850).\n- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850).\n- scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850).\n- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850).\n- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850).\n- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850).\n- selftests/bpf: Add a selftest for checking subreg equality (bsc#1225903).\n- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (bsc#1225903).\n- selftests/bpf: add precision propagation tests in the presence of subprogs (bsc#1225903).\n- selftests/bpf: Add pruning test case for bpf_spin_lock (bsc#1225903).\n- selftests/bpf: Check if mark_chain_precision() follows scalar ids (bsc#1225903).\n- selftests/bpf: check if max number of bpf_loop iterations is tracked (bsc#1225903).\n- selftests/bpf: fix __retval() being always ignored (bsc#1225903).\n- selftests/bpf: fix unpriv_disabled check in test_verifier (bsc#1225903).\n- selftests/bpf: __imm_insn \u0026 __imm_const macro for bpf_misc.h (bsc#1225903).\n- selftests/bpf: make test_align selftest more robust (bsc#1225903).\n- selftests/bpf: populate map_array_ro map for verifier_array_access test (bsc#1225903).\n- selftests/bpf: prog_tests entry point for migrated test_verifier tests (bsc#1225903).\n- selftests/bpf: Report program name on parse_test_spec error (bsc#1225903).\n- selftests/bpf: Support custom per-test flags and multiple expected messages (bsc#1225903).\n- selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).\n- selftests/bpf: test case for relaxed prunning of active_lock.id (bsc#1225903).\n- selftests/bpf: test cases for regsafe() bug skipping check_id() (bsc#1225903).\n- selftests/bpf: Tests execution support for test_loader.c (bsc#1225903).\n- selftests/bpf: tests for iterating callbacks (bsc#1225903).\n- selftests/bpf: test widening for iterating callbacks (bsc#1225903).\n- selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).\n- selftests/bpf: Unprivileged tests for test_loader.c (bsc#1225903).\n- selftests/bpf: Verify copy_register_state() preserves parent/live fields (bsc#1225903).\n- selftests/bpf: verify states_equal() maintains idmap across all frames (bsc#1225903).\n- selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (bsc#1225903).\n- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes).\n- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes).\n- spi: imx: Do not expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes).\n- spi: mux: set ctlr-\u003ebits_per_word_mask (stable-fixes).\n- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228850).\n- SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272).\n- SUNRPC: Fix gss_free_in_token_pages() (git-fixes).\n- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes).\n- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes).\n- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes).\n- supported.conf:\n- tpm: Allow system suspend to continue when TPM suspend fails (bsc#1082555).\n- tpm: Prevent hwrng from activating during resume (bsc#1082555).\n- tpm_tis: Resend command to recover from data transfer errors (bsc#1082555).\n- tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume (bsc#1082555).\n- tpm, tpm: Implement usage counter for locality (bsc#1082555).\n- tpm, tpm_tis: Avoid cache incoherency in test for interrupts (bsc#1082555).\n- tpm, tpm_tis: Claim locality before writing interrupt registers (bsc#1082555).\n- tpm, tpm_tis: Claim locality in interrupt handler (bsc#1082555).\n- tpm, tpm_tis: Claim locality when interrupts are reenabled on resume (bsc#1082555).\n- tpm, tpm_tis: correct tpm_tis_flags enumeration values (bsc#1082555).\n- tpm, tpm_tis: Do not skip reset of original interrupt vector (bsc#1082555).\n- tpm, tpm_tis: Only handle supported interrupts (bsc#1082555).\n- tracing: Build event generation tests only as modules (git-fixes).\n- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes).\n- tracing/osnoise: Add osnoise/options file (bsc#1228330)\n- tracing/osnoise: Add OSNOISE_WORKLOAD option (bsc#1228330)\n- tracing/osnoise: Do not follow tracing_cpumask (bsc#1228330)\n- tracing/osnoise: Fix notify new tracing_max_latency (bsc#1228330)\n- tracing/osnoise: Make osnoise_instances static (bsc#1228330)\n- tracing/osnoise: Split workload start from the tracer start (bsc#1228330)\n- tracing/osnoise: Support a list of trace_array *tr (bsc#1228330)\n- tracing/osnoise: Use built-in RCU list checking (bsc#1228330)\n- tracing/timerlat: Notify new max thread latency (bsc#1228330)\n- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes).\n- usb: cdns3: allocate TX FIFO size according to composite EP number (git-fixes).\n- usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (git-fixes).\n- usb: cdns3: fix iso transfer error when mult is not zero (git-fixes).\n- usb: cdns3: improve handling of unaligned address case (git-fixes).\n- usb: cdns3: optimize OUT transfer by copying only actual received data (git-fixes).\n- usb: cdns3: skip set TRB_IOC when usb_request: no_interrupt is true (git-fixes).\n- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes).\n- usb: dwc3: gadget: Do not delay End Transfer on delayed_status (git-fixes).\n- usb: dwc3: gadget: Force sending delayed status during soft disconnect (git-fixes).\n- usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect (git-fixes).\n- usb: gadget: call usb_gadget_check_config() to verify UDC capability (git-fixes).\n- usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes).\n- usb: gadget: printer: SS+ support (stable-fixes).\n- usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes).\n- USB: serial: mos7840: fix crash on resume (git-fixes).\n- USB: serial: option: add Fibocom FM350-GL (stable-fixes).\n- USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes).\n- USB: serial: option: add Rolling RW350-GL variants (stable-fixes).\n- USB: serial: option: add support for Foxconn T99W651 (stable-fixes).\n- USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes).\n- USB: serial: option: add Telit generic core-dump composition (stable-fixes).\n- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).\n- usb: xhci-plat: Do not include xhci.h (git-fixes).\n- USB: xhci-plat: fix legacy PHY double init (git-fixes).\n- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).\n- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes).\n- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes).\n- wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes).\n- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes).\n- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes).\n- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes).\n- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes).\n- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes).\n- wifi: mac80211: disable softirqs for queued frame handling (git-fixes).\n- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes).\n- wifi: mac80211: handle tasklet frames before stopping (stable-fixes).\n- wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes).\n- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes).\n- wifi: mwifiex: Fix interface type change (git-fixes).\n- wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes).\n- wifi: wilc1000: fix ies_len type in connect path (git-fixes).\n- workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).\n- workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).\n- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).\n- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes).\n- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).\n- x86/bugs: Remove default case for fully switched enums (bsc#1227900).\n- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes).\n- x86/ibt,ftrace: Search for __fentry__ location (git-fixes).\n- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes).\n- x86/mm: Allow guest.enc_status_change_prepare() to fail (git-fixes).\n- x86/mm: Fix enc_status_change_finish_noop() (git-fixes).\n- x86/purgatory: Switch to the position-independent small code model (git-fixes).\n- x86/srso: Move retbleed IBPB check into existing \u0027has_microcode\u0027 code block (bsc#1227900).\n- x86/srso: Remove \u0027pred_cmd\u0027 label (bsc#1227900).\n- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502)\n- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (git-fixes).\n- xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228226).\n- xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes).\n- xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes).\n- xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-2894,SUSE-SLE-Micro-5.5-2024-2894,SUSE-SLE-Module-Live-Patching-15-SP5-2024-2894,SUSE-SLE-Module-RT-15-SP5-2024-2894,openSUSE-Leap-Micro-5.5-2024-2894,openSUSE-SLE-15.5-2024-2894", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2894-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:2894-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20242894-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:2894-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-August/036430.html" }, { "category": "self", "summary": "SUSE Bug 1082555", "url": "https://bugzilla.suse.com/1082555" }, { "category": "self", "summary": "SUSE Bug 1193454", "url": "https://bugzilla.suse.com/1193454" }, { "category": "self", "summary": "SUSE Bug 1193554", "url": "https://bugzilla.suse.com/1193554" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1194324", "url": "https://bugzilla.suse.com/1194324" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195357", "url": "https://bugzilla.suse.com/1195357" }, { "category": "self", "summary": "SUSE Bug 1195668", "url": "https://bugzilla.suse.com/1195668" }, { "category": "self", "summary": "SUSE Bug 1195927", "url": "https://bugzilla.suse.com/1195927" }, { "category": "self", "summary": "SUSE Bug 1195957", "url": "https://bugzilla.suse.com/1195957" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196823", "url": "https://bugzilla.suse.com/1196823" }, { "category": "self", "summary": "SUSE Bug 1197146", "url": "https://bugzilla.suse.com/1197146" }, { "category": "self", "summary": "SUSE Bug 1197246", "url": "https://bugzilla.suse.com/1197246" }, { "category": "self", "summary": "SUSE Bug 1197762", "url": "https://bugzilla.suse.com/1197762" }, { "category": "self", "summary": "SUSE Bug 1202346", "url": "https://bugzilla.suse.com/1202346" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1208783", "url": "https://bugzilla.suse.com/1208783" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1213123", "url": "https://bugzilla.suse.com/1213123" }, { "category": "self", "summary": "SUSE Bug 1215492", "url": "https://bugzilla.suse.com/1215492" }, { "category": "self", "summary": "SUSE Bug 1215587", "url": "https://bugzilla.suse.com/1215587" }, { "category": "self", "summary": "SUSE Bug 1216834", "url": "https://bugzilla.suse.com/1216834" }, { "category": "self", "summary": "SUSE Bug 1219832", "url": "https://bugzilla.suse.com/1219832" }, { "category": "self", "summary": "SUSE Bug 1220138", "url": "https://bugzilla.suse.com/1220138" }, { "category": "self", "summary": "SUSE Bug 1220185", "url": "https://bugzilla.suse.com/1220185" }, { "category": "self", "summary": "SUSE Bug 1220186", "url": "https://bugzilla.suse.com/1220186" }, { "category": "self", "summary": "SUSE Bug 1220187", "url": "https://bugzilla.suse.com/1220187" }, { "category": "self", "summary": "SUSE Bug 1220869", "url": "https://bugzilla.suse.com/1220869" }, { "category": "self", "summary": "SUSE Bug 1220876", "url": "https://bugzilla.suse.com/1220876" }, { "category": "self", "summary": "SUSE Bug 1220942", "url": "https://bugzilla.suse.com/1220942" }, { "category": "self", "summary": "SUSE Bug 1220952", "url": "https://bugzilla.suse.com/1220952" }, { "category": "self", "summary": "SUSE Bug 1221010", "url": "https://bugzilla.suse.com/1221010" }, { "category": "self", "summary": "SUSE Bug 1221044", "url": "https://bugzilla.suse.com/1221044" }, { "category": "self", "summary": "SUSE Bug 1221647", "url": "https://bugzilla.suse.com/1221647" }, { "category": "self", "summary": "SUSE Bug 1221654", "url": "https://bugzilla.suse.com/1221654" }, { "category": "self", "summary": "SUSE Bug 1221656", "url": "https://bugzilla.suse.com/1221656" }, { "category": "self", "summary": "SUSE Bug 1221659", "url": "https://bugzilla.suse.com/1221659" }, { "category": "self", "summary": "SUSE Bug 1221777", "url": "https://bugzilla.suse.com/1221777" }, { "category": "self", "summary": "SUSE Bug 1222011", "url": "https://bugzilla.suse.com/1222011" }, { "category": "self", "summary": "SUSE Bug 1222323", "url": "https://bugzilla.suse.com/1222323" }, { "category": "self", "summary": "SUSE Bug 1222326", "url": "https://bugzilla.suse.com/1222326" }, { "category": "self", "summary": "SUSE Bug 1222328", "url": "https://bugzilla.suse.com/1222328" }, { "category": "self", "summary": "SUSE Bug 1222625", "url": "https://bugzilla.suse.com/1222625" }, { "category": "self", "summary": "SUSE Bug 1222702", "url": "https://bugzilla.suse.com/1222702" }, { "category": "self", "summary": "SUSE Bug 1222728", "url": "https://bugzilla.suse.com/1222728" }, { "category": "self", "summary": "SUSE Bug 1222799", "url": "https://bugzilla.suse.com/1222799" }, { "category": "self", "summary": "SUSE Bug 1222809", "url": "https://bugzilla.suse.com/1222809" }, { "category": "self", "summary": "SUSE Bug 1222810", "url": "https://bugzilla.suse.com/1222810" }, { "category": "self", "summary": "SUSE Bug 1223021", "url": "https://bugzilla.suse.com/1223021" }, { "category": "self", "summary": "SUSE Bug 1223180", "url": "https://bugzilla.suse.com/1223180" }, { "category": "self", "summary": "SUSE Bug 1223635", "url": "https://bugzilla.suse.com/1223635" }, { "category": "self", "summary": "SUSE Bug 1223652", "url": "https://bugzilla.suse.com/1223652" }, { "category": "self", "summary": "SUSE Bug 1223675", "url": "https://bugzilla.suse.com/1223675" }, { "category": "self", "summary": "SUSE Bug 1223778", "url": "https://bugzilla.suse.com/1223778" }, { "category": "self", "summary": "SUSE Bug 1223806", "url": "https://bugzilla.suse.com/1223806" }, { "category": "self", "summary": "SUSE Bug 1223813", "url": "https://bugzilla.suse.com/1223813" }, { "category": "self", "summary": "SUSE Bug 1223815", "url": "https://bugzilla.suse.com/1223815" }, { "category": "self", "summary": "SUSE Bug 1223836", "url": "https://bugzilla.suse.com/1223836" }, { "category": "self", "summary": "SUSE Bug 1223863", "url": "https://bugzilla.suse.com/1223863" }, { "category": "self", "summary": "SUSE Bug 1224414", "url": "https://bugzilla.suse.com/1224414" }, { "category": "self", "summary": "SUSE Bug 1224499", "url": "https://bugzilla.suse.com/1224499" }, { "category": "self", "summary": "SUSE Bug 1224500", "url": "https://bugzilla.suse.com/1224500" }, { "category": "self", "summary": "SUSE Bug 1224512", "url": "https://bugzilla.suse.com/1224512" }, { "category": "self", "summary": "SUSE Bug 1224516", "url": "https://bugzilla.suse.com/1224516" }, { "category": "self", "summary": "SUSE Bug 1224517", "url": "https://bugzilla.suse.com/1224517" }, { "category": "self", "summary": "SUSE Bug 1224545", "url": "https://bugzilla.suse.com/1224545" }, { "category": "self", "summary": "SUSE Bug 1224548", "url": "https://bugzilla.suse.com/1224548" }, { "category": "self", "summary": "SUSE Bug 1224557", "url": "https://bugzilla.suse.com/1224557" }, { "category": "self", "summary": "SUSE Bug 1224572", "url": "https://bugzilla.suse.com/1224572" }, { "category": "self", "summary": "SUSE Bug 1224573", "url": "https://bugzilla.suse.com/1224573" }, { "category": "self", "summary": "SUSE Bug 1224585", "url": "https://bugzilla.suse.com/1224585" }, { "category": "self", "summary": "SUSE Bug 1224604", "url": "https://bugzilla.suse.com/1224604" }, { "category": "self", "summary": "SUSE Bug 1224636", "url": "https://bugzilla.suse.com/1224636" }, { "category": "self", "summary": "SUSE Bug 1224641", "url": "https://bugzilla.suse.com/1224641" }, { "category": "self", "summary": "SUSE Bug 1224683", "url": "https://bugzilla.suse.com/1224683" }, { "category": "self", "summary": "SUSE Bug 1224694", "url": "https://bugzilla.suse.com/1224694" }, { "category": "self", "summary": "SUSE Bug 1224700", "url": "https://bugzilla.suse.com/1224700" }, { "category": "self", "summary": "SUSE Bug 1224743", "url": "https://bugzilla.suse.com/1224743" }, { "category": "self", "summary": "SUSE Bug 1225088", "url": "https://bugzilla.suse.com/1225088" }, { "category": "self", "summary": "SUSE Bug 1225272", "url": "https://bugzilla.suse.com/1225272" }, { "category": "self", "summary": "SUSE Bug 1225301", "url": "https://bugzilla.suse.com/1225301" }, { "category": "self", "summary": "SUSE Bug 1225475", "url": "https://bugzilla.suse.com/1225475" }, { "category": "self", "summary": "SUSE Bug 1225489", "url": "https://bugzilla.suse.com/1225489" }, { "category": "self", "summary": "SUSE Bug 1225504", "url": "https://bugzilla.suse.com/1225504" }, { "category": "self", "summary": "SUSE Bug 1225505", "url": "https://bugzilla.suse.com/1225505" }, { "category": "self", "summary": "SUSE Bug 1225564", "url": "https://bugzilla.suse.com/1225564" }, { "category": "self", "summary": "SUSE Bug 1225573", "url": "https://bugzilla.suse.com/1225573" }, { "category": "self", "summary": "SUSE Bug 1225581", "url": "https://bugzilla.suse.com/1225581" }, { "category": "self", "summary": "SUSE Bug 1225586", "url": "https://bugzilla.suse.com/1225586" }, { "category": "self", "summary": "SUSE Bug 1225711", "url": "https://bugzilla.suse.com/1225711" }, { "category": "self", "summary": "SUSE Bug 1225717", "url": "https://bugzilla.suse.com/1225717" }, { "category": "self", "summary": "SUSE Bug 1225719", "url": "https://bugzilla.suse.com/1225719" }, { "category": "self", "summary": "SUSE Bug 1225744", "url": "https://bugzilla.suse.com/1225744" }, { "category": "self", "summary": "SUSE Bug 1225745", "url": "https://bugzilla.suse.com/1225745" }, { "category": "self", "summary": "SUSE Bug 1225746", "url": "https://bugzilla.suse.com/1225746" }, { "category": "self", "summary": "SUSE Bug 1225752", "url": "https://bugzilla.suse.com/1225752" }, { "category": "self", "summary": "SUSE Bug 1225753", "url": "https://bugzilla.suse.com/1225753" }, { "category": "self", "summary": "SUSE Bug 1225757", "url": "https://bugzilla.suse.com/1225757" }, { "category": "self", "summary": "SUSE Bug 1225767", "url": "https://bugzilla.suse.com/1225767" }, { "category": "self", "summary": "SUSE Bug 1225810", "url": "https://bugzilla.suse.com/1225810" }, { "category": "self", "summary": "SUSE Bug 1225815", "url": "https://bugzilla.suse.com/1225815" }, { "category": "self", "summary": "SUSE Bug 1225820", "url": "https://bugzilla.suse.com/1225820" }, { "category": "self", "summary": "SUSE Bug 1225829", "url": "https://bugzilla.suse.com/1225829" }, { "category": "self", "summary": "SUSE Bug 1225835", "url": "https://bugzilla.suse.com/1225835" }, { "category": "self", "summary": "SUSE Bug 1225838", "url": "https://bugzilla.suse.com/1225838" }, { "category": "self", "summary": "SUSE Bug 1225839", "url": "https://bugzilla.suse.com/1225839" }, { "category": "self", "summary": "SUSE Bug 1225843", "url": "https://bugzilla.suse.com/1225843" }, { "category": "self", "summary": "SUSE Bug 1225847", "url": "https://bugzilla.suse.com/1225847" }, { "category": "self", "summary": "SUSE Bug 1225851", "url": "https://bugzilla.suse.com/1225851" }, { "category": "self", "summary": "SUSE Bug 1225856", "url": "https://bugzilla.suse.com/1225856" }, { "category": "self", "summary": "SUSE Bug 1225895", "url": "https://bugzilla.suse.com/1225895" }, { "category": "self", "summary": "SUSE Bug 1225898", "url": "https://bugzilla.suse.com/1225898" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1226202", "url": "https://bugzilla.suse.com/1226202" }, { "category": "self", "summary": "SUSE Bug 1226502", "url": "https://bugzilla.suse.com/1226502" }, { "category": "self", "summary": "SUSE Bug 1226519", "url": "https://bugzilla.suse.com/1226519" }, { "category": "self", "summary": "SUSE Bug 1226551", "url": "https://bugzilla.suse.com/1226551" }, { "category": "self", "summary": "SUSE Bug 1226555", "url": "https://bugzilla.suse.com/1226555" }, { "category": "self", "summary": "SUSE Bug 1226565", "url": "https://bugzilla.suse.com/1226565" }, { "category": "self", "summary": "SUSE Bug 1226568", "url": "https://bugzilla.suse.com/1226568" }, { "category": "self", "summary": "SUSE Bug 1226570", "url": "https://bugzilla.suse.com/1226570" }, { "category": "self", "summary": "SUSE Bug 1226571", "url": "https://bugzilla.suse.com/1226571" }, { "category": "self", "summary": "SUSE Bug 1226574", "url": "https://bugzilla.suse.com/1226574" }, { "category": "self", "summary": "SUSE Bug 1226588", "url": "https://bugzilla.suse.com/1226588" }, { "category": "self", "summary": "SUSE Bug 1226607", "url": "https://bugzilla.suse.com/1226607" }, { "category": "self", "summary": "SUSE Bug 1226650", "url": "https://bugzilla.suse.com/1226650" }, { "category": "self", "summary": "SUSE Bug 1226698", "url": "https://bugzilla.suse.com/1226698" }, { "category": "self", "summary": "SUSE Bug 1226713", "url": "https://bugzilla.suse.com/1226713" }, { "category": "self", "summary": "SUSE Bug 1226716", "url": "https://bugzilla.suse.com/1226716" }, { "category": "self", "summary": "SUSE Bug 1226750", "url": "https://bugzilla.suse.com/1226750" }, { "category": "self", "summary": "SUSE Bug 1226757", "url": "https://bugzilla.suse.com/1226757" }, { "category": "self", "summary": "SUSE Bug 1226758", "url": "https://bugzilla.suse.com/1226758" }, { "category": "self", "summary": "SUSE Bug 1226775", "url": "https://bugzilla.suse.com/1226775" }, { "category": "self", "summary": "SUSE Bug 1226783", "url": "https://bugzilla.suse.com/1226783" }, { "category": "self", "summary": "SUSE Bug 1226785", "url": "https://bugzilla.suse.com/1226785" }, { "category": "self", "summary": "SUSE Bug 1226834", "url": "https://bugzilla.suse.com/1226834" }, { "category": "self", "summary": "SUSE Bug 1226837", "url": "https://bugzilla.suse.com/1226837" }, { "category": "self", "summary": "SUSE Bug 1226911", "url": "https://bugzilla.suse.com/1226911" }, { "category": "self", "summary": "SUSE Bug 1226990", "url": "https://bugzilla.suse.com/1226990" }, { "category": "self", "summary": "SUSE Bug 1226993", "url": "https://bugzilla.suse.com/1226993" }, { "category": "self", "summary": "SUSE Bug 1227090", "url": "https://bugzilla.suse.com/1227090" }, { "category": "self", "summary": "SUSE Bug 1227121", "url": "https://bugzilla.suse.com/1227121" }, { "category": "self", "summary": "SUSE Bug 1227157", "url": "https://bugzilla.suse.com/1227157" }, { "category": "self", "summary": "SUSE Bug 1227162", "url": "https://bugzilla.suse.com/1227162" }, { "category": "self", "summary": "SUSE Bug 1227362", "url": "https://bugzilla.suse.com/1227362" }, { "category": "self", "summary": "SUSE Bug 1227383", "url": "https://bugzilla.suse.com/1227383" }, { "category": "self", "summary": "SUSE Bug 1227432", "url": "https://bugzilla.suse.com/1227432" }, { "category": "self", "summary": "SUSE Bug 1227435", "url": "https://bugzilla.suse.com/1227435" }, { "category": "self", "summary": "SUSE Bug 1227447", "url": "https://bugzilla.suse.com/1227447" }, { "category": "self", "summary": "SUSE Bug 1227487", "url": "https://bugzilla.suse.com/1227487" }, { "category": "self", "summary": "SUSE Bug 1227549", "url": "https://bugzilla.suse.com/1227549" }, { "category": "self", "summary": "SUSE Bug 1227573", "url": "https://bugzilla.suse.com/1227573" }, { "category": "self", "summary": "SUSE Bug 1227618", "url": "https://bugzilla.suse.com/1227618" }, { "category": "self", "summary": "SUSE Bug 1227620", "url": "https://bugzilla.suse.com/1227620" }, { "category": "self", "summary": "SUSE Bug 1227626", "url": "https://bugzilla.suse.com/1227626" }, { "category": "self", "summary": "SUSE Bug 1227635", "url": "https://bugzilla.suse.com/1227635" }, { "category": "self", "summary": "SUSE Bug 1227661", "url": "https://bugzilla.suse.com/1227661" }, { "category": "self", "summary": "SUSE Bug 1227716", "url": "https://bugzilla.suse.com/1227716" }, { "category": "self", "summary": "SUSE Bug 1227722", "url": "https://bugzilla.suse.com/1227722" }, { "category": "self", "summary": "SUSE Bug 1227724", "url": "https://bugzilla.suse.com/1227724" }, { "category": "self", "summary": "SUSE Bug 1227725", "url": "https://bugzilla.suse.com/1227725" }, { "category": "self", "summary": "SUSE Bug 1227728", "url": "https://bugzilla.suse.com/1227728" }, { "category": "self", "summary": "SUSE Bug 1227729", "url": "https://bugzilla.suse.com/1227729" }, { "category": "self", "summary": "SUSE Bug 1227730", "url": "https://bugzilla.suse.com/1227730" }, { "category": "self", "summary": "SUSE Bug 1227732", "url": "https://bugzilla.suse.com/1227732" }, { "category": "self", "summary": "SUSE Bug 1227733", "url": "https://bugzilla.suse.com/1227733" }, { "category": "self", "summary": "SUSE Bug 1227750", "url": "https://bugzilla.suse.com/1227750" }, { "category": "self", "summary": "SUSE Bug 1227754", "url": "https://bugzilla.suse.com/1227754" }, { "category": "self", "summary": "SUSE Bug 1227755", "url": "https://bugzilla.suse.com/1227755" }, { "category": "self", "summary": "SUSE Bug 1227760", "url": "https://bugzilla.suse.com/1227760" }, { "category": "self", "summary": "SUSE Bug 1227762", "url": "https://bugzilla.suse.com/1227762" }, { "category": "self", "summary": "SUSE Bug 1227763", "url": "https://bugzilla.suse.com/1227763" }, { "category": "self", "summary": "SUSE Bug 1227764", "url": "https://bugzilla.suse.com/1227764" }, { "category": "self", "summary": "SUSE Bug 1227766", "url": "https://bugzilla.suse.com/1227766" }, { "category": "self", "summary": "SUSE Bug 1227770", "url": "https://bugzilla.suse.com/1227770" }, { "category": "self", "summary": "SUSE Bug 1227771", "url": "https://bugzilla.suse.com/1227771" }, { "category": "self", "summary": "SUSE Bug 1227772", "url": "https://bugzilla.suse.com/1227772" }, { "category": "self", "summary": "SUSE Bug 1227774", "url": "https://bugzilla.suse.com/1227774" }, { "category": "self", "summary": "SUSE Bug 1227779", "url": "https://bugzilla.suse.com/1227779" }, { "category": "self", "summary": "SUSE Bug 1227780", "url": "https://bugzilla.suse.com/1227780" }, { "category": "self", "summary": "SUSE Bug 1227783", "url": "https://bugzilla.suse.com/1227783" }, { "category": "self", "summary": "SUSE Bug 1227786", "url": "https://bugzilla.suse.com/1227786" }, { "category": "self", "summary": "SUSE Bug 1227787", "url": "https://bugzilla.suse.com/1227787" }, { "category": "self", "summary": "SUSE Bug 1227790", "url": "https://bugzilla.suse.com/1227790" }, { "category": "self", "summary": "SUSE Bug 1227792", "url": "https://bugzilla.suse.com/1227792" }, { "category": "self", "summary": "SUSE Bug 1227796", "url": "https://bugzilla.suse.com/1227796" }, { "category": "self", "summary": "SUSE Bug 1227797", "url": "https://bugzilla.suse.com/1227797" }, { "category": "self", "summary": "SUSE Bug 1227798", "url": "https://bugzilla.suse.com/1227798" }, { "category": "self", "summary": "SUSE Bug 1227800", "url": "https://bugzilla.suse.com/1227800" }, { "category": "self", "summary": "SUSE Bug 1227802", "url": "https://bugzilla.suse.com/1227802" }, { "category": "self", "summary": "SUSE Bug 1227806", "url": "https://bugzilla.suse.com/1227806" }, { "category": "self", "summary": "SUSE Bug 1227808", "url": "https://bugzilla.suse.com/1227808" }, { "category": "self", "summary": "SUSE Bug 1227810", "url": "https://bugzilla.suse.com/1227810" }, { "category": "self", "summary": "SUSE Bug 1227812", "url": "https://bugzilla.suse.com/1227812" }, { "category": "self", "summary": "SUSE Bug 1227813", "url": "https://bugzilla.suse.com/1227813" }, { "category": "self", "summary": "SUSE Bug 1227814", "url": "https://bugzilla.suse.com/1227814" }, { "category": "self", "summary": "SUSE Bug 1227816", "url": "https://bugzilla.suse.com/1227816" }, { "category": "self", "summary": "SUSE Bug 1227820", "url": "https://bugzilla.suse.com/1227820" }, { "category": "self", "summary": "SUSE Bug 1227823", "url": "https://bugzilla.suse.com/1227823" }, { "category": "self", "summary": "SUSE Bug 1227824", "url": "https://bugzilla.suse.com/1227824" }, { "category": "self", "summary": "SUSE Bug 1227828", "url": "https://bugzilla.suse.com/1227828" }, { "category": "self", "summary": "SUSE Bug 1227829", "url": "https://bugzilla.suse.com/1227829" }, { "category": "self", "summary": "SUSE Bug 1227836", "url": "https://bugzilla.suse.com/1227836" }, { "category": "self", "summary": "SUSE Bug 1227846", "url": "https://bugzilla.suse.com/1227846" }, { "category": "self", "summary": "SUSE Bug 1227849", "url": "https://bugzilla.suse.com/1227849" }, { "category": "self", "summary": "SUSE Bug 1227851", "url": "https://bugzilla.suse.com/1227851" }, { "category": "self", "summary": "SUSE Bug 1227862", "url": "https://bugzilla.suse.com/1227862" }, { "category": "self", "summary": "SUSE Bug 1227864", "url": "https://bugzilla.suse.com/1227864" }, { "category": "self", "summary": "SUSE Bug 1227865", "url": "https://bugzilla.suse.com/1227865" }, { "category": "self", "summary": "SUSE Bug 1227866", "url": "https://bugzilla.suse.com/1227866" }, { "category": "self", "summary": "SUSE Bug 1227870", "url": "https://bugzilla.suse.com/1227870" }, { "category": "self", "summary": "SUSE Bug 1227884", "url": "https://bugzilla.suse.com/1227884" }, { "category": "self", "summary": "SUSE Bug 1227886", "url": "https://bugzilla.suse.com/1227886" }, { "category": "self", "summary": "SUSE Bug 1227891", "url": "https://bugzilla.suse.com/1227891" }, { "category": "self", "summary": "SUSE Bug 1227893", "url": "https://bugzilla.suse.com/1227893" }, { "category": "self", "summary": "SUSE Bug 1227899", "url": "https://bugzilla.suse.com/1227899" }, { "category": "self", "summary": "SUSE Bug 1227900", "url": "https://bugzilla.suse.com/1227900" }, { "category": "self", "summary": "SUSE Bug 1227910", "url": "https://bugzilla.suse.com/1227910" }, { "category": "self", "summary": "SUSE Bug 1227913", "url": "https://bugzilla.suse.com/1227913" }, { "category": "self", "summary": "SUSE Bug 1227917", "url": "https://bugzilla.suse.com/1227917" }, { "category": "self", "summary": "SUSE Bug 1227919", "url": "https://bugzilla.suse.com/1227919" }, { "category": "self", "summary": "SUSE Bug 1227920", "url": "https://bugzilla.suse.com/1227920" }, { "category": "self", "summary": "SUSE Bug 1227921", "url": "https://bugzilla.suse.com/1227921" }, { "category": "self", "summary": "SUSE Bug 1227922", "url": "https://bugzilla.suse.com/1227922" }, { "category": "self", "summary": "SUSE Bug 1227923", "url": "https://bugzilla.suse.com/1227923" }, { "category": "self", "summary": "SUSE Bug 1227924", "url": "https://bugzilla.suse.com/1227924" }, { "category": "self", "summary": "SUSE Bug 1227925", "url": "https://bugzilla.suse.com/1227925" }, { "category": "self", "summary": "SUSE Bug 1227927", "url": "https://bugzilla.suse.com/1227927" }, { "category": "self", "summary": "SUSE Bug 1227928", "url": "https://bugzilla.suse.com/1227928" }, { "category": "self", "summary": "SUSE Bug 1227931", "url": "https://bugzilla.suse.com/1227931" }, { "category": "self", "summary": "SUSE Bug 1227932", "url": "https://bugzilla.suse.com/1227932" }, { "category": "self", "summary": "SUSE Bug 1227933", "url": "https://bugzilla.suse.com/1227933" }, { "category": "self", "summary": "SUSE Bug 1227935", "url": "https://bugzilla.suse.com/1227935" }, { "category": "self", "summary": "SUSE Bug 1227936", "url": "https://bugzilla.suse.com/1227936" }, { "category": "self", "summary": "SUSE Bug 1227938", "url": "https://bugzilla.suse.com/1227938" }, { "category": "self", "summary": "SUSE Bug 1227941", "url": "https://bugzilla.suse.com/1227941" }, { "category": "self", "summary": "SUSE Bug 1227942", "url": "https://bugzilla.suse.com/1227942" }, { "category": "self", "summary": "SUSE Bug 1227944", "url": "https://bugzilla.suse.com/1227944" }, { "category": "self", "summary": "SUSE Bug 1227945", "url": "https://bugzilla.suse.com/1227945" }, { "category": "self", "summary": "SUSE Bug 1227947", "url": "https://bugzilla.suse.com/1227947" }, { "category": "self", "summary": "SUSE Bug 1227948", "url": "https://bugzilla.suse.com/1227948" }, { "category": "self", "summary": "SUSE Bug 1227949", "url": "https://bugzilla.suse.com/1227949" }, { "category": "self", "summary": "SUSE Bug 1227950", "url": "https://bugzilla.suse.com/1227950" }, { "category": "self", "summary": "SUSE Bug 1227952", "url": "https://bugzilla.suse.com/1227952" }, { "category": "self", "summary": "SUSE Bug 1227953", "url": "https://bugzilla.suse.com/1227953" }, { "category": "self", "summary": "SUSE Bug 1227954", "url": "https://bugzilla.suse.com/1227954" }, { "category": "self", "summary": "SUSE Bug 1227956", "url": "https://bugzilla.suse.com/1227956" }, { "category": "self", "summary": "SUSE Bug 1227957", "url": "https://bugzilla.suse.com/1227957" }, { "category": "self", "summary": "SUSE Bug 1227963", "url": "https://bugzilla.suse.com/1227963" }, { "category": "self", "summary": "SUSE Bug 1227964", "url": "https://bugzilla.suse.com/1227964" }, { "category": "self", "summary": "SUSE Bug 1227965", "url": "https://bugzilla.suse.com/1227965" }, { "category": "self", "summary": "SUSE Bug 1227968", "url": "https://bugzilla.suse.com/1227968" }, { "category": "self", "summary": "SUSE Bug 1227969", "url": "https://bugzilla.suse.com/1227969" }, { "category": "self", "summary": "SUSE Bug 1227970", "url": "https://bugzilla.suse.com/1227970" }, { "category": "self", "summary": "SUSE Bug 1227971", "url": "https://bugzilla.suse.com/1227971" }, { "category": "self", "summary": "SUSE Bug 1227972", "url": "https://bugzilla.suse.com/1227972" }, { "category": "self", "summary": "SUSE Bug 1227975", "url": "https://bugzilla.suse.com/1227975" }, { "category": "self", "summary": "SUSE Bug 1227976", "url": "https://bugzilla.suse.com/1227976" }, { "category": "self", "summary": "SUSE Bug 1227981", "url": "https://bugzilla.suse.com/1227981" }, { "category": "self", "summary": "SUSE Bug 1227982", "url": "https://bugzilla.suse.com/1227982" }, { "category": "self", "summary": "SUSE Bug 1227985", "url": "https://bugzilla.suse.com/1227985" }, { "category": "self", "summary": "SUSE Bug 1227986", "url": "https://bugzilla.suse.com/1227986" }, { "category": "self", "summary": "SUSE Bug 1227987", "url": "https://bugzilla.suse.com/1227987" }, { "category": "self", "summary": "SUSE Bug 1227988", "url": "https://bugzilla.suse.com/1227988" }, { "category": "self", "summary": "SUSE Bug 1227989", "url": "https://bugzilla.suse.com/1227989" }, { "category": "self", "summary": "SUSE Bug 1227990", "url": "https://bugzilla.suse.com/1227990" }, { "category": "self", "summary": "SUSE Bug 1227991", "url": "https://bugzilla.suse.com/1227991" }, { "category": "self", "summary": "SUSE Bug 1227992", "url": "https://bugzilla.suse.com/1227992" }, { "category": "self", "summary": "SUSE Bug 1227993", "url": "https://bugzilla.suse.com/1227993" }, { "category": "self", "summary": "SUSE Bug 1227995", "url": "https://bugzilla.suse.com/1227995" }, { "category": "self", "summary": "SUSE Bug 1227996", "url": "https://bugzilla.suse.com/1227996" }, { "category": "self", "summary": "SUSE Bug 1227997", "url": "https://bugzilla.suse.com/1227997" }, { "category": "self", "summary": "SUSE Bug 1228000", "url": "https://bugzilla.suse.com/1228000" }, { "category": "self", "summary": "SUSE Bug 1228002", "url": "https://bugzilla.suse.com/1228002" }, { "category": "self", "summary": "SUSE Bug 1228003", "url": "https://bugzilla.suse.com/1228003" }, { "category": "self", "summary": "SUSE Bug 1228004", "url": "https://bugzilla.suse.com/1228004" }, { "category": "self", "summary": "SUSE Bug 1228005", "url": "https://bugzilla.suse.com/1228005" }, { "category": "self", "summary": "SUSE Bug 1228006", "url": "https://bugzilla.suse.com/1228006" }, { "category": "self", "summary": "SUSE Bug 1228007", "url": "https://bugzilla.suse.com/1228007" }, { "category": "self", "summary": "SUSE Bug 1228008", "url": "https://bugzilla.suse.com/1228008" }, { "category": "self", "summary": "SUSE Bug 1228009", "url": "https://bugzilla.suse.com/1228009" }, { "category": "self", "summary": "SUSE Bug 1228010", "url": "https://bugzilla.suse.com/1228010" }, { "category": "self", "summary": "SUSE Bug 1228011", "url": "https://bugzilla.suse.com/1228011" }, { "category": "self", "summary": "SUSE Bug 1228013", "url": "https://bugzilla.suse.com/1228013" }, { "category": "self", "summary": "SUSE Bug 1228014", "url": "https://bugzilla.suse.com/1228014" }, { "category": "self", "summary": "SUSE Bug 1228015", "url": "https://bugzilla.suse.com/1228015" }, { "category": "self", "summary": "SUSE Bug 1228019", "url": "https://bugzilla.suse.com/1228019" }, { "category": "self", "summary": "SUSE Bug 1228020", "url": "https://bugzilla.suse.com/1228020" }, { "category": "self", "summary": "SUSE Bug 1228025", "url": "https://bugzilla.suse.com/1228025" }, { "category": "self", "summary": "SUSE Bug 1228028", "url": "https://bugzilla.suse.com/1228028" }, { "category": "self", "summary": "SUSE Bug 1228035", "url": "https://bugzilla.suse.com/1228035" }, { "category": "self", "summary": "SUSE Bug 1228037", "url": "https://bugzilla.suse.com/1228037" }, { "category": "self", "summary": "SUSE Bug 1228038", "url": "https://bugzilla.suse.com/1228038" }, { "category": "self", "summary": "SUSE Bug 1228039", "url": "https://bugzilla.suse.com/1228039" }, { "category": "self", "summary": "SUSE Bug 1228040", "url": "https://bugzilla.suse.com/1228040" }, { "category": "self", "summary": "SUSE Bug 1228045", "url": "https://bugzilla.suse.com/1228045" }, { "category": "self", "summary": "SUSE Bug 1228054", "url": "https://bugzilla.suse.com/1228054" }, { "category": "self", "summary": "SUSE Bug 1228055", "url": "https://bugzilla.suse.com/1228055" }, { "category": "self", "summary": "SUSE Bug 1228056", "url": "https://bugzilla.suse.com/1228056" }, { "category": "self", "summary": "SUSE Bug 1228060", "url": "https://bugzilla.suse.com/1228060" }, { "category": "self", "summary": "SUSE Bug 1228061", "url": "https://bugzilla.suse.com/1228061" }, { "category": "self", "summary": "SUSE Bug 1228062", "url": "https://bugzilla.suse.com/1228062" }, { "category": "self", "summary": "SUSE Bug 1228063", "url": "https://bugzilla.suse.com/1228063" }, { "category": "self", "summary": "SUSE Bug 1228064", "url": "https://bugzilla.suse.com/1228064" }, { "category": "self", "summary": "SUSE Bug 1228066", "url": "https://bugzilla.suse.com/1228066" }, { "category": "self", "summary": "SUSE Bug 1228067", "url": "https://bugzilla.suse.com/1228067" }, { "category": "self", "summary": "SUSE Bug 1228068", "url": "https://bugzilla.suse.com/1228068" }, { "category": "self", "summary": "SUSE Bug 1228071", "url": "https://bugzilla.suse.com/1228071" }, { "category": "self", "summary": "SUSE Bug 1228079", "url": "https://bugzilla.suse.com/1228079" }, { "category": "self", "summary": "SUSE Bug 1228090", "url": "https://bugzilla.suse.com/1228090" }, { "category": "self", "summary": "SUSE Bug 1228114", "url": "https://bugzilla.suse.com/1228114" }, { "category": "self", "summary": "SUSE Bug 1228140", "url": "https://bugzilla.suse.com/1228140" }, { "category": "self", "summary": "SUSE Bug 1228190", "url": "https://bugzilla.suse.com/1228190" }, { "category": "self", "summary": "SUSE Bug 1228191", "url": "https://bugzilla.suse.com/1228191" }, { "category": "self", "summary": "SUSE Bug 1228195", "url": "https://bugzilla.suse.com/1228195" }, { "category": "self", "summary": "SUSE Bug 1228202", "url": "https://bugzilla.suse.com/1228202" }, { "category": "self", "summary": "SUSE Bug 1228226", "url": "https://bugzilla.suse.com/1228226" }, { "category": "self", "summary": "SUSE Bug 1228235", "url": "https://bugzilla.suse.com/1228235" }, { "category": "self", "summary": "SUSE Bug 1228237", "url": "https://bugzilla.suse.com/1228237" }, { "category": "self", "summary": "SUSE Bug 1228247", "url": "https://bugzilla.suse.com/1228247" }, { "category": "self", "summary": "SUSE Bug 1228327", "url": "https://bugzilla.suse.com/1228327" }, { "category": "self", "summary": "SUSE Bug 1228328", "url": "https://bugzilla.suse.com/1228328" }, { "category": "self", "summary": "SUSE Bug 1228330", "url": "https://bugzilla.suse.com/1228330" }, { "category": "self", "summary": "SUSE Bug 1228403", "url": "https://bugzilla.suse.com/1228403" }, { "category": "self", "summary": "SUSE Bug 1228405", "url": "https://bugzilla.suse.com/1228405" }, { "category": "self", "summary": "SUSE Bug 1228408", "url": "https://bugzilla.suse.com/1228408" }, { "category": "self", "summary": "SUSE Bug 1228409", "url": "https://bugzilla.suse.com/1228409" }, { "category": "self", "summary": "SUSE Bug 1228410", "url": "https://bugzilla.suse.com/1228410" }, { "category": "self", "summary": "SUSE Bug 1228418", "url": "https://bugzilla.suse.com/1228418" }, { "category": "self", "summary": "SUSE Bug 1228440", "url": "https://bugzilla.suse.com/1228440" }, { "category": "self", "summary": "SUSE Bug 1228459", "url": "https://bugzilla.suse.com/1228459" }, { "category": "self", "summary": "SUSE Bug 1228462", "url": "https://bugzilla.suse.com/1228462" }, { "category": "self", "summary": "SUSE Bug 1228470", "url": "https://bugzilla.suse.com/1228470" }, { "category": "self", "summary": "SUSE Bug 1228518", "url": "https://bugzilla.suse.com/1228518" }, { "category": "self", "summary": "SUSE Bug 1228520", "url": "https://bugzilla.suse.com/1228520" }, { "category": "self", "summary": "SUSE Bug 1228530", "url": "https://bugzilla.suse.com/1228530" }, { "category": "self", "summary": "SUSE Bug 1228561", "url": "https://bugzilla.suse.com/1228561" }, { "category": "self", "summary": "SUSE Bug 1228565", "url": "https://bugzilla.suse.com/1228565" }, { "category": "self", "summary": "SUSE Bug 1228580", "url": "https://bugzilla.suse.com/1228580" }, { "category": "self", "summary": "SUSE Bug 1228581", "url": "https://bugzilla.suse.com/1228581" }, { "category": "self", "summary": "SUSE Bug 1228591", "url": "https://bugzilla.suse.com/1228591" }, { "category": "self", "summary": "SUSE Bug 1228599", "url": "https://bugzilla.suse.com/1228599" }, { "category": "self", "summary": "SUSE Bug 1228617", "url": "https://bugzilla.suse.com/1228617" }, { "category": "self", "summary": "SUSE Bug 1228625", "url": "https://bugzilla.suse.com/1228625" }, { "category": "self", "summary": "SUSE Bug 1228626", "url": "https://bugzilla.suse.com/1228626" }, { "category": "self", "summary": "SUSE Bug 1228633", "url": "https://bugzilla.suse.com/1228633" }, { "category": "self", "summary": "SUSE Bug 1228640", "url": "https://bugzilla.suse.com/1228640" }, { "category": "self", "summary": "SUSE Bug 1228644", "url": "https://bugzilla.suse.com/1228644" }, { "category": "self", "summary": "SUSE Bug 1228649", "url": "https://bugzilla.suse.com/1228649" }, { "category": "self", "summary": "SUSE Bug 1228655", "url": "https://bugzilla.suse.com/1228655" }, { "category": "self", "summary": "SUSE Bug 1228665", "url": "https://bugzilla.suse.com/1228665" }, { "category": "self", "summary": "SUSE Bug 1228672", "url": "https://bugzilla.suse.com/1228672" }, { "category": "self", "summary": "SUSE Bug 1228680", "url": "https://bugzilla.suse.com/1228680" }, { "category": "self", "summary": "SUSE Bug 1228705", "url": "https://bugzilla.suse.com/1228705" }, { "category": "self", "summary": "SUSE Bug 1228723", "url": "https://bugzilla.suse.com/1228723" }, { "category": "self", "summary": "SUSE Bug 1228743", "url": "https://bugzilla.suse.com/1228743" }, { "category": "self", "summary": "SUSE Bug 1228756", "url": "https://bugzilla.suse.com/1228756" }, { "category": "self", "summary": "SUSE Bug 1228801", "url": "https://bugzilla.suse.com/1228801" }, { "category": "self", "summary": "SUSE Bug 1228850", "url": "https://bugzilla.suse.com/1228850" }, { "category": "self", "summary": "SUSE Bug 1228857", "url": "https://bugzilla.suse.com/1228857" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47086 page", "url": "https://www.suse.com/security/cve/CVE-2021-47086/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47103 page", "url": "https://www.suse.com/security/cve/CVE-2021-47103/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47186 page", "url": "https://www.suse.com/security/cve/CVE-2021-47186/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47402 page", "url": "https://www.suse.com/security/cve/CVE-2021-47402/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47546 page", "url": "https://www.suse.com/security/cve/CVE-2021-47546/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47547 page", "url": "https://www.suse.com/security/cve/CVE-2021-47547/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47588 page", "url": "https://www.suse.com/security/cve/CVE-2021-47588/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47590 page", "url": "https://www.suse.com/security/cve/CVE-2021-47590/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47591 page", "url": "https://www.suse.com/security/cve/CVE-2021-47591/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47593 page", "url": "https://www.suse.com/security/cve/CVE-2021-47593/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47598 page", "url": "https://www.suse.com/security/cve/CVE-2021-47598/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47599 page", "url": "https://www.suse.com/security/cve/CVE-2021-47599/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47606 page", "url": "https://www.suse.com/security/cve/CVE-2021-47606/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47622 page", "url": "https://www.suse.com/security/cve/CVE-2021-47622/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47623 page", "url": "https://www.suse.com/security/cve/CVE-2021-47623/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47624 page", "url": "https://www.suse.com/security/cve/CVE-2021-47624/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48713 page", "url": "https://www.suse.com/security/cve/CVE-2022-48713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48730 page", "url": "https://www.suse.com/security/cve/CVE-2022-48730/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48732 page", "url": "https://www.suse.com/security/cve/CVE-2022-48732/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48749 page", "url": "https://www.suse.com/security/cve/CVE-2022-48749/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48756 page", "url": "https://www.suse.com/security/cve/CVE-2022-48756/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48773 page", "url": "https://www.suse.com/security/cve/CVE-2022-48773/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48774 page", "url": "https://www.suse.com/security/cve/CVE-2022-48774/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48775 page", "url": "https://www.suse.com/security/cve/CVE-2022-48775/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48776 page", "url": "https://www.suse.com/security/cve/CVE-2022-48776/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48777 page", "url": "https://www.suse.com/security/cve/CVE-2022-48777/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48778 page", "url": "https://www.suse.com/security/cve/CVE-2022-48778/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48780 page", "url": "https://www.suse.com/security/cve/CVE-2022-48780/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48783 page", "url": "https://www.suse.com/security/cve/CVE-2022-48783/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48784 page", "url": "https://www.suse.com/security/cve/CVE-2022-48784/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48785 page", "url": "https://www.suse.com/security/cve/CVE-2022-48785/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48786 page", "url": "https://www.suse.com/security/cve/CVE-2022-48786/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48787 page", "url": "https://www.suse.com/security/cve/CVE-2022-48787/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48788 page", "url": "https://www.suse.com/security/cve/CVE-2022-48788/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48789 page", "url": "https://www.suse.com/security/cve/CVE-2022-48789/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48790 page", "url": "https://www.suse.com/security/cve/CVE-2022-48790/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48791 page", "url": "https://www.suse.com/security/cve/CVE-2022-48791/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48792 page", "url": "https://www.suse.com/security/cve/CVE-2022-48792/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48793 page", "url": "https://www.suse.com/security/cve/CVE-2022-48793/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48794 page", "url": "https://www.suse.com/security/cve/CVE-2022-48794/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48796 page", "url": "https://www.suse.com/security/cve/CVE-2022-48796/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48797 page", "url": "https://www.suse.com/security/cve/CVE-2022-48797/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48798 page", "url": "https://www.suse.com/security/cve/CVE-2022-48798/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48799 page", "url": "https://www.suse.com/security/cve/CVE-2022-48799/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48800 page", "url": "https://www.suse.com/security/cve/CVE-2022-48800/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48801 page", "url": "https://www.suse.com/security/cve/CVE-2022-48801/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48802 page", "url": "https://www.suse.com/security/cve/CVE-2022-48802/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48803 page", "url": "https://www.suse.com/security/cve/CVE-2022-48803/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48804 page", "url": "https://www.suse.com/security/cve/CVE-2022-48804/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48805 page", "url": "https://www.suse.com/security/cve/CVE-2022-48805/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48806 page", "url": "https://www.suse.com/security/cve/CVE-2022-48806/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48807 page", "url": "https://www.suse.com/security/cve/CVE-2022-48807/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48809 page", "url": "https://www.suse.com/security/cve/CVE-2022-48809/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48810 page", "url": "https://www.suse.com/security/cve/CVE-2022-48810/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48811 page", "url": "https://www.suse.com/security/cve/CVE-2022-48811/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48812 page", "url": "https://www.suse.com/security/cve/CVE-2022-48812/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48813 page", "url": "https://www.suse.com/security/cve/CVE-2022-48813/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48814 page", "url": "https://www.suse.com/security/cve/CVE-2022-48814/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48815 page", "url": "https://www.suse.com/security/cve/CVE-2022-48815/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48816 page", "url": "https://www.suse.com/security/cve/CVE-2022-48816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48817 page", "url": "https://www.suse.com/security/cve/CVE-2022-48817/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48818 page", "url": "https://www.suse.com/security/cve/CVE-2022-48818/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48820 page", "url": "https://www.suse.com/security/cve/CVE-2022-48820/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48821 page", "url": "https://www.suse.com/security/cve/CVE-2022-48821/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48822 page", "url": "https://www.suse.com/security/cve/CVE-2022-48822/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48823 page", "url": "https://www.suse.com/security/cve/CVE-2022-48823/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48824 page", "url": "https://www.suse.com/security/cve/CVE-2022-48824/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48825 page", "url": "https://www.suse.com/security/cve/CVE-2022-48825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48826 page", "url": "https://www.suse.com/security/cve/CVE-2022-48826/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48827 page", "url": "https://www.suse.com/security/cve/CVE-2022-48827/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48828 page", "url": "https://www.suse.com/security/cve/CVE-2022-48828/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48829 page", "url": "https://www.suse.com/security/cve/CVE-2022-48829/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48830 page", "url": "https://www.suse.com/security/cve/CVE-2022-48830/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48831 page", "url": "https://www.suse.com/security/cve/CVE-2022-48831/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48834 page", "url": "https://www.suse.com/security/cve/CVE-2022-48834/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48835 page", "url": "https://www.suse.com/security/cve/CVE-2022-48835/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48836 page", "url": "https://www.suse.com/security/cve/CVE-2022-48836/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48837 page", "url": "https://www.suse.com/security/cve/CVE-2022-48837/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48838 page", "url": "https://www.suse.com/security/cve/CVE-2022-48838/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48839 page", "url": "https://www.suse.com/security/cve/CVE-2022-48839/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48840 page", "url": "https://www.suse.com/security/cve/CVE-2022-48840/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48841 page", "url": "https://www.suse.com/security/cve/CVE-2022-48841/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48842 page", "url": "https://www.suse.com/security/cve/CVE-2022-48842/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48843 page", "url": "https://www.suse.com/security/cve/CVE-2022-48843/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48844 page", "url": "https://www.suse.com/security/cve/CVE-2022-48844/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48846 page", "url": "https://www.suse.com/security/cve/CVE-2022-48846/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48847 page", "url": "https://www.suse.com/security/cve/CVE-2022-48847/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48849 page", "url": "https://www.suse.com/security/cve/CVE-2022-48849/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48850 page", "url": "https://www.suse.com/security/cve/CVE-2022-48850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48851 page", "url": "https://www.suse.com/security/cve/CVE-2022-48851/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48852 page", "url": "https://www.suse.com/security/cve/CVE-2022-48852/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48853 page", "url": "https://www.suse.com/security/cve/CVE-2022-48853/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48855 page", "url": "https://www.suse.com/security/cve/CVE-2022-48855/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48856 page", "url": "https://www.suse.com/security/cve/CVE-2022-48856/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48857 page", "url": "https://www.suse.com/security/cve/CVE-2022-48857/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48858 page", "url": "https://www.suse.com/security/cve/CVE-2022-48858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48859 page", "url": "https://www.suse.com/security/cve/CVE-2022-48859/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48860 page", "url": "https://www.suse.com/security/cve/CVE-2022-48860/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48861 page", "url": "https://www.suse.com/security/cve/CVE-2022-48861/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48862 page", "url": "https://www.suse.com/security/cve/CVE-2022-48862/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48863 page", "url": "https://www.suse.com/security/cve/CVE-2022-48863/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48864 page", "url": "https://www.suse.com/security/cve/CVE-2022-48864/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48866 page", "url": "https://www.suse.com/security/cve/CVE-2022-48866/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-37453 page", "url": "https://www.suse.com/security/cve/CVE-2023-37453/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52435 page", "url": "https://www.suse.com/security/cve/CVE-2023-52435/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52573 page", "url": "https://www.suse.com/security/cve/CVE-2023-52573/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52580 page", "url": "https://www.suse.com/security/cve/CVE-2023-52580/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52591 page", "url": "https://www.suse.com/security/cve/CVE-2023-52591/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52735 page", "url": "https://www.suse.com/security/cve/CVE-2023-52735/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52751 page", "url": "https://www.suse.com/security/cve/CVE-2023-52751/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52762 page", "url": "https://www.suse.com/security/cve/CVE-2023-52762/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52775 page", "url": "https://www.suse.com/security/cve/CVE-2023-52775/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52812 page", "url": "https://www.suse.com/security/cve/CVE-2023-52812/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52857 page", "url": "https://www.suse.com/security/cve/CVE-2023-52857/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52863 page", "url": "https://www.suse.com/security/cve/CVE-2023-52863/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52885 page", "url": "https://www.suse.com/security/cve/CVE-2023-52885/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52886 page", "url": "https://www.suse.com/security/cve/CVE-2023-52886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25741 page", "url": "https://www.suse.com/security/cve/CVE-2024-25741/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26583 page", "url": "https://www.suse.com/security/cve/CVE-2024-26583/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26584 page", "url": "https://www.suse.com/security/cve/CVE-2024-26584/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26585 page", "url": "https://www.suse.com/security/cve/CVE-2024-26585/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26615 page", "url": "https://www.suse.com/security/cve/CVE-2024-26615/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26633 page", "url": "https://www.suse.com/security/cve/CVE-2024-26633/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26635 page", "url": "https://www.suse.com/security/cve/CVE-2024-26635/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26636 page", "url": "https://www.suse.com/security/cve/CVE-2024-26636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26641 page", "url": "https://www.suse.com/security/cve/CVE-2024-26641/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26661 page", "url": "https://www.suse.com/security/cve/CVE-2024-26661/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26663 page", "url": "https://www.suse.com/security/cve/CVE-2024-26663/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26665 page", "url": "https://www.suse.com/security/cve/CVE-2024-26665/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26800 page", "url": "https://www.suse.com/security/cve/CVE-2024-26800/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26802 page", "url": "https://www.suse.com/security/cve/CVE-2024-26802/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26813 page", "url": "https://www.suse.com/security/cve/CVE-2024-26813/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26814 page", "url": "https://www.suse.com/security/cve/CVE-2024-26814/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26863 page", "url": "https://www.suse.com/security/cve/CVE-2024-26863/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26889 page", "url": "https://www.suse.com/security/cve/CVE-2024-26889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26920 page", "url": "https://www.suse.com/security/cve/CVE-2024-26920/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26935 page", "url": "https://www.suse.com/security/cve/CVE-2024-26935/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26961 page", "url": "https://www.suse.com/security/cve/CVE-2024-26961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26976 page", "url": "https://www.suse.com/security/cve/CVE-2024-26976/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27015 page", "url": "https://www.suse.com/security/cve/CVE-2024-27015/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27019 page", "url": "https://www.suse.com/security/cve/CVE-2024-27019/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27020 page", "url": "https://www.suse.com/security/cve/CVE-2024-27020/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27025 page", "url": "https://www.suse.com/security/cve/CVE-2024-27025/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27065 page", "url": "https://www.suse.com/security/cve/CVE-2024-27065/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27402 page", "url": "https://www.suse.com/security/cve/CVE-2024-27402/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27437 page", "url": "https://www.suse.com/security/cve/CVE-2024-27437/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35805 page", "url": "https://www.suse.com/security/cve/CVE-2024-35805/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35819 page", "url": "https://www.suse.com/security/cve/CVE-2024-35819/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35837 page", "url": "https://www.suse.com/security/cve/CVE-2024-35837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35853 page", "url": "https://www.suse.com/security/cve/CVE-2024-35853/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35854 page", "url": "https://www.suse.com/security/cve/CVE-2024-35854/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35855 page", "url": "https://www.suse.com/security/cve/CVE-2024-35855/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35889 page", "url": "https://www.suse.com/security/cve/CVE-2024-35889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35890 page", "url": "https://www.suse.com/security/cve/CVE-2024-35890/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35893 page", "url": "https://www.suse.com/security/cve/CVE-2024-35893/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35899 page", "url": "https://www.suse.com/security/cve/CVE-2024-35899/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35934 page", "url": "https://www.suse.com/security/cve/CVE-2024-35934/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35949 page", "url": "https://www.suse.com/security/cve/CVE-2024-35949/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35961 page", "url": "https://www.suse.com/security/cve/CVE-2024-35961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35979 page", "url": "https://www.suse.com/security/cve/CVE-2024-35979/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35995 page", "url": "https://www.suse.com/security/cve/CVE-2024-35995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36000 page", "url": "https://www.suse.com/security/cve/CVE-2024-36000/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36004 page", "url": "https://www.suse.com/security/cve/CVE-2024-36004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36288 page", "url": "https://www.suse.com/security/cve/CVE-2024-36288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36889 page", "url": "https://www.suse.com/security/cve/CVE-2024-36889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36901 page", "url": "https://www.suse.com/security/cve/CVE-2024-36901/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36902 page", "url": "https://www.suse.com/security/cve/CVE-2024-36902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36909 page", "url": "https://www.suse.com/security/cve/CVE-2024-36909/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36910 page", "url": "https://www.suse.com/security/cve/CVE-2024-36910/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36911 page", "url": "https://www.suse.com/security/cve/CVE-2024-36911/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36912 page", "url": "https://www.suse.com/security/cve/CVE-2024-36912/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36913 page", "url": "https://www.suse.com/security/cve/CVE-2024-36913/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36914 page", "url": "https://www.suse.com/security/cve/CVE-2024-36914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36919 page", "url": "https://www.suse.com/security/cve/CVE-2024-36919/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36923 page", "url": "https://www.suse.com/security/cve/CVE-2024-36923/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36924 page", "url": "https://www.suse.com/security/cve/CVE-2024-36924/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36926 page", "url": "https://www.suse.com/security/cve/CVE-2024-36926/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36939 page", "url": "https://www.suse.com/security/cve/CVE-2024-36939/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36941 page", "url": "https://www.suse.com/security/cve/CVE-2024-36941/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36942 page", "url": "https://www.suse.com/security/cve/CVE-2024-36942/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36944 page", "url": "https://www.suse.com/security/cve/CVE-2024-36944/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36946 page", "url": "https://www.suse.com/security/cve/CVE-2024-36946/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36947 page", "url": "https://www.suse.com/security/cve/CVE-2024-36947/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36950 page", "url": "https://www.suse.com/security/cve/CVE-2024-36950/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36952 page", "url": "https://www.suse.com/security/cve/CVE-2024-36952/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36955 page", "url": "https://www.suse.com/security/cve/CVE-2024-36955/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36959 page", "url": "https://www.suse.com/security/cve/CVE-2024-36959/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36974 page", "url": "https://www.suse.com/security/cve/CVE-2024-36974/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38548 page", "url": "https://www.suse.com/security/cve/CVE-2024-38548/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38555 page", "url": "https://www.suse.com/security/cve/CVE-2024-38555/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38558 page", "url": "https://www.suse.com/security/cve/CVE-2024-38558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38559 page", "url": "https://www.suse.com/security/cve/CVE-2024-38559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38570 page", "url": "https://www.suse.com/security/cve/CVE-2024-38570/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38586 page", "url": "https://www.suse.com/security/cve/CVE-2024-38586/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38588 page", "url": "https://www.suse.com/security/cve/CVE-2024-38588/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38598 page", "url": "https://www.suse.com/security/cve/CVE-2024-38598/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38628 page", "url": "https://www.suse.com/security/cve/CVE-2024-38628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39276 page", "url": "https://www.suse.com/security/cve/CVE-2024-39276/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39371 page", "url": "https://www.suse.com/security/cve/CVE-2024-39371/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39463 page", "url": "https://www.suse.com/security/cve/CVE-2024-39463/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39472 page", "url": "https://www.suse.com/security/cve/CVE-2024-39472/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39475 page", "url": "https://www.suse.com/security/cve/CVE-2024-39475/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39482 page", "url": "https://www.suse.com/security/cve/CVE-2024-39482/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39487 page", "url": "https://www.suse.com/security/cve/CVE-2024-39487/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39488 page", "url": "https://www.suse.com/security/cve/CVE-2024-39488/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39490 page", "url": "https://www.suse.com/security/cve/CVE-2024-39490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39493 page", "url": "https://www.suse.com/security/cve/CVE-2024-39493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39494 page", "url": "https://www.suse.com/security/cve/CVE-2024-39494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39497 page", "url": "https://www.suse.com/security/cve/CVE-2024-39497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39499 page", "url": "https://www.suse.com/security/cve/CVE-2024-39499/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39500 page", "url": "https://www.suse.com/security/cve/CVE-2024-39500/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39501 page", "url": "https://www.suse.com/security/cve/CVE-2024-39501/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39502 page", "url": "https://www.suse.com/security/cve/CVE-2024-39502/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39505 page", "url": "https://www.suse.com/security/cve/CVE-2024-39505/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39506 page", "url": "https://www.suse.com/security/cve/CVE-2024-39506/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39507 page", "url": "https://www.suse.com/security/cve/CVE-2024-39507/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39508 page", "url": "https://www.suse.com/security/cve/CVE-2024-39508/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39509 page", "url": "https://www.suse.com/security/cve/CVE-2024-39509/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40900 page", "url": "https://www.suse.com/security/cve/CVE-2024-40900/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40901 page", "url": "https://www.suse.com/security/cve/CVE-2024-40901/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40902 page", "url": "https://www.suse.com/security/cve/CVE-2024-40902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40903 page", "url": "https://www.suse.com/security/cve/CVE-2024-40903/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40904 page", "url": "https://www.suse.com/security/cve/CVE-2024-40904/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40906 page", "url": "https://www.suse.com/security/cve/CVE-2024-40906/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40908 page", "url": "https://www.suse.com/security/cve/CVE-2024-40908/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40909 page", "url": "https://www.suse.com/security/cve/CVE-2024-40909/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40911 page", "url": "https://www.suse.com/security/cve/CVE-2024-40911/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40912 page", "url": "https://www.suse.com/security/cve/CVE-2024-40912/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40916 page", "url": "https://www.suse.com/security/cve/CVE-2024-40916/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40919 page", "url": "https://www.suse.com/security/cve/CVE-2024-40919/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40923 page", "url": "https://www.suse.com/security/cve/CVE-2024-40923/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40924 page", "url": "https://www.suse.com/security/cve/CVE-2024-40924/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40927 page", "url": "https://www.suse.com/security/cve/CVE-2024-40927/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40929 page", "url": "https://www.suse.com/security/cve/CVE-2024-40929/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40931 page", "url": "https://www.suse.com/security/cve/CVE-2024-40931/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40932 page", "url": "https://www.suse.com/security/cve/CVE-2024-40932/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40934 page", "url": "https://www.suse.com/security/cve/CVE-2024-40934/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40935 page", "url": "https://www.suse.com/security/cve/CVE-2024-40935/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40937 page", "url": "https://www.suse.com/security/cve/CVE-2024-40937/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40940 page", "url": "https://www.suse.com/security/cve/CVE-2024-40940/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40941 page", "url": "https://www.suse.com/security/cve/CVE-2024-40941/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40942 page", "url": "https://www.suse.com/security/cve/CVE-2024-40942/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40943 page", "url": "https://www.suse.com/security/cve/CVE-2024-40943/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40945 page", "url": "https://www.suse.com/security/cve/CVE-2024-40945/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40953 page", "url": "https://www.suse.com/security/cve/CVE-2024-40953/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40954 page", "url": "https://www.suse.com/security/cve/CVE-2024-40954/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40956 page", "url": "https://www.suse.com/security/cve/CVE-2024-40956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40958 page", "url": "https://www.suse.com/security/cve/CVE-2024-40958/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40959 page", "url": "https://www.suse.com/security/cve/CVE-2024-40959/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40960 page", "url": "https://www.suse.com/security/cve/CVE-2024-40960/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40961 page", "url": "https://www.suse.com/security/cve/CVE-2024-40961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40966 page", "url": "https://www.suse.com/security/cve/CVE-2024-40966/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40967 page", "url": "https://www.suse.com/security/cve/CVE-2024-40967/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40970 page", "url": "https://www.suse.com/security/cve/CVE-2024-40970/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40972 page", "url": "https://www.suse.com/security/cve/CVE-2024-40972/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40976 page", "url": "https://www.suse.com/security/cve/CVE-2024-40976/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40977 page", "url": "https://www.suse.com/security/cve/CVE-2024-40977/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40981 page", "url": "https://www.suse.com/security/cve/CVE-2024-40981/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40982 page", "url": "https://www.suse.com/security/cve/CVE-2024-40982/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40984 page", "url": "https://www.suse.com/security/cve/CVE-2024-40984/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40987 page", "url": "https://www.suse.com/security/cve/CVE-2024-40987/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40988 page", "url": "https://www.suse.com/security/cve/CVE-2024-40988/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40989 page", "url": "https://www.suse.com/security/cve/CVE-2024-40989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40990 page", "url": "https://www.suse.com/security/cve/CVE-2024-40990/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40994 page", "url": "https://www.suse.com/security/cve/CVE-2024-40994/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40998 page", "url": "https://www.suse.com/security/cve/CVE-2024-40998/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40999 page", "url": "https://www.suse.com/security/cve/CVE-2024-40999/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41002 page", "url": "https://www.suse.com/security/cve/CVE-2024-41002/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41004 page", "url": "https://www.suse.com/security/cve/CVE-2024-41004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41006 page", "url": "https://www.suse.com/security/cve/CVE-2024-41006/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41009 page", "url": "https://www.suse.com/security/cve/CVE-2024-41009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41011 page", "url": "https://www.suse.com/security/cve/CVE-2024-41011/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41012 page", "url": "https://www.suse.com/security/cve/CVE-2024-41012/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41013 page", "url": "https://www.suse.com/security/cve/CVE-2024-41013/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41014 page", "url": "https://www.suse.com/security/cve/CVE-2024-41014/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41015 page", "url": "https://www.suse.com/security/cve/CVE-2024-41015/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41016 page", "url": "https://www.suse.com/security/cve/CVE-2024-41016/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41017 page", "url": "https://www.suse.com/security/cve/CVE-2024-41017/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41040 page", "url": "https://www.suse.com/security/cve/CVE-2024-41040/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41041 page", "url": "https://www.suse.com/security/cve/CVE-2024-41041/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41044 page", "url": "https://www.suse.com/security/cve/CVE-2024-41044/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41048 page", "url": "https://www.suse.com/security/cve/CVE-2024-41048/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41057 page", "url": "https://www.suse.com/security/cve/CVE-2024-41057/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41058 page", "url": "https://www.suse.com/security/cve/CVE-2024-41058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41059 page", "url": "https://www.suse.com/security/cve/CVE-2024-41059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41063 page", "url": "https://www.suse.com/security/cve/CVE-2024-41063/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41064 page", "url": "https://www.suse.com/security/cve/CVE-2024-41064/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41066 page", "url": "https://www.suse.com/security/cve/CVE-2024-41066/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41069 page", "url": "https://www.suse.com/security/cve/CVE-2024-41069/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41070 page", "url": "https://www.suse.com/security/cve/CVE-2024-41070/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41071 page", "url": "https://www.suse.com/security/cve/CVE-2024-41071/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41072 page", "url": "https://www.suse.com/security/cve/CVE-2024-41072/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41076 page", "url": "https://www.suse.com/security/cve/CVE-2024-41076/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41078 page", "url": "https://www.suse.com/security/cve/CVE-2024-41078/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41081 page", "url": "https://www.suse.com/security/cve/CVE-2024-41081/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41087 page", "url": "https://www.suse.com/security/cve/CVE-2024-41087/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41090 page", "url": "https://www.suse.com/security/cve/CVE-2024-41090/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41091 page", "url": "https://www.suse.com/security/cve/CVE-2024-41091/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42070 page", "url": "https://www.suse.com/security/cve/CVE-2024-42070/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42079 page", "url": "https://www.suse.com/security/cve/CVE-2024-42079/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42093 page", "url": "https://www.suse.com/security/cve/CVE-2024-42093/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42096 page", "url": "https://www.suse.com/security/cve/CVE-2024-42096/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42105 page", "url": "https://www.suse.com/security/cve/CVE-2024-42105/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42122 page", "url": "https://www.suse.com/security/cve/CVE-2024-42122/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42124 page", "url": "https://www.suse.com/security/cve/CVE-2024-42124/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42145 page", "url": "https://www.suse.com/security/cve/CVE-2024-42145/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42161 page", "url": "https://www.suse.com/security/cve/CVE-2024-42161/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42224 page", "url": "https://www.suse.com/security/cve/CVE-2024-42224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42230 page", "url": "https://www.suse.com/security/cve/CVE-2024-42230/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-08-13T14:07:49Z", "generator": { "date": "2024-08-13T14:07:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:2894-1", "initial_release_date": "2024-08-13T14:07:49Z", "revision_history": [ { "date": "2024-08-13T14:07:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150500.13.64.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150500.13.64.1.noarch", "product_id": "kernel-source-rt-5.14.21-150500.13.64.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP5", "product": { "name": "SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.5", "product": { "name": "openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.64.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.64.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.64.1.noarch as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.64.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-extra-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-optional-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.64.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.64.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64" }, "product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47086" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphonet/pep: refuse to enable an unbound pipe\n\nThis ioctl() implicitly assumed that the socket was already bound to\na valid local socket name, i.e. Phonet object. If the socket was not\nbound, two separate problems would occur:\n\n1) We\u0027d send an pipe enablement request with an invalid source object.\n2) Later socket calls could BUG on the socket unexpectedly being\n connected yet not bound to a valid object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47086", "url": "https://www.suse.com/security/cve/CVE-2021-47086" }, { "category": "external", "summary": "SUSE Bug 1220952 for CVE-2021-47086", "url": "https://bugzilla.suse.com/1220952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47086" }, { "cve": "CVE-2021-47103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47103" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ninet: fully convert sk-\u003esk_rx_dst to RCU rules\n\nsyzbot reported various issues around early demux,\none being included in this changelog [1]\n\nsk-\u003esk_rx_dst is using RCU protection without clearly\ndocumenting it.\n\nAnd following sequences in tcp_v4_do_rcv()/tcp_v6_do_rcv()\nare not following standard RCU rules.\n\n[a] dst_release(dst);\n[b] sk-\u003esk_rx_dst = NULL;\n\nThey look wrong because a delete operation of RCU protected\npointer is supposed to clear the pointer before\nthe call_rcu()/synchronize_rcu() guarding actual memory freeing.\n\nIn some cases indeed, dst could be freed before [b] is done.\n\nWe could cheat by clearing sk_rx_dst before calling\ndst_release(), but this seems the right time to stick\nto standard RCU annotations and debugging facilities.\n\n[1]\nBUG: KASAN: use-after-free in dst_check include/net/dst.h:470 [inline]\nBUG: KASAN: use-after-free in tcp_v4_early_demux+0x95b/0x960 net/ipv4/tcp_ipv4.c:1792\nRead of size 2 at addr ffff88807f1cb73a by task syz-executor.5/9204\n\nCPU: 0 PID: 9204 Comm: syz-executor.5 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x320 mm/kasan/report.c:247\n __kasan_report mm/kasan/report.c:433 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:450\n dst_check include/net/dst.h:470 [inline]\n tcp_v4_early_demux+0x95b/0x960 net/ipv4/tcp_ipv4.c:1792\n ip_rcv_finish_core.constprop.0+0x15de/0x1e80 net/ipv4/ip_input.c:340\n ip_list_rcv_finish.constprop.0+0x1b2/0x6e0 net/ipv4/ip_input.c:583\n ip_sublist_rcv net/ipv4/ip_input.c:609 [inline]\n ip_list_rcv+0x34e/0x490 net/ipv4/ip_input.c:644\n __netif_receive_skb_list_ptype net/core/dev.c:5508 [inline]\n __netif_receive_skb_list_core+0x549/0x8e0 net/core/dev.c:5556\n __netif_receive_skb_list net/core/dev.c:5608 [inline]\n netif_receive_skb_list_internal+0x75e/0xd80 net/core/dev.c:5699\n gro_normal_list net/core/dev.c:5853 [inline]\n gro_normal_list net/core/dev.c:5849 [inline]\n napi_complete_done+0x1f1/0x880 net/core/dev.c:6590\n virtqueue_napi_complete drivers/net/virtio_net.c:339 [inline]\n virtnet_poll+0xca2/0x11b0 drivers/net/virtio_net.c:1557\n __napi_poll+0xaf/0x440 net/core/dev.c:7023\n napi_poll net/core/dev.c:7090 [inline]\n net_rx_action+0x801/0xb40 net/core/dev.c:7177\n __do_softirq+0x29b/0x9c2 kernel/softirq.c:558\n invoke_softirq kernel/softirq.c:432 [inline]\n __irq_exit_rcu+0x123/0x180 kernel/softirq.c:637\n irq_exit_rcu+0x5/0x20 kernel/softirq.c:649\n common_interrupt+0x52/0xc0 arch/x86/kernel/irq.c:240\n asm_common_interrupt+0x1e/0x40 arch/x86/include/asm/idtentry.h:629\nRIP: 0033:0x7f5e972bfd57\nCode: 39 d1 73 14 0f 1f 80 00 00 00 00 48 8b 50 f8 48 83 e8 08 48 39 ca 77 f3 48 39 c3 73 3e 48 89 13 48 8b 50 f8 48 89 38 49 8b 0e \u003c48\u003e 8b 3e 48 83 c3 08 48 83 c6 08 eb bc 48 39 d1 72 9e 48 39 d0 73\nRSP: 002b:00007fff8a413210 EFLAGS: 00000283\nRAX: 00007f5e97108990 RBX: 00007f5e97108338 RCX: ffffffff81d3aa45\nRDX: ffffffff81d3aa45 RSI: 00007f5e97108340 RDI: ffffffff81d3aa45\nRBP: 00007f5e97107eb8 R08: 00007f5e97108d88 R09: 0000000093c2e8d9\nR10: 0000000000000000 R11: 0000000000000000 R12: 00007f5e97107eb0\nR13: 00007f5e97108338 R14: 00007f5e97107ea8 R15: 0000000000000019\n \u003c/TASK\u003e\n\nAllocated by task 13:\n kasan_save_stack+0x1e/0x50 mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:46 [inline]\n set_alloc_info mm/kasan/common.c:434 [inline]\n __kasan_slab_alloc+0x90/0xc0 mm/kasan/common.c:467\n kasan_slab_alloc include/linux/kasan.h:259 [inline]\n slab_post_alloc_hook mm/slab.h:519 [inline]\n slab_alloc_node mm/slub.c:3234 [inline]\n slab_alloc mm/slub.c:3242 [inline]\n kmem_cache_alloc+0x202/0x3a0 mm/slub.c:3247\n dst_alloc+0x146/0x1f0 net/core/dst.c:92\n rt_dst_alloc+0x73/0x430 net/ipv4/route.c:1613\n ip_route_input_slow+0x1817/0x3a20 net/ipv4/route.c:234\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47103", "url": "https://www.suse.com/security/cve/CVE-2021-47103" }, { "category": "external", "summary": "SUSE Bug 1221010 for CVE-2021-47103", "url": "https://bugzilla.suse.com/1221010" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47103" }, { "cve": "CVE-2021-47186", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47186" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: check for null after calling kmemdup\n\nkmemdup can return a null pointer so need to check for it, otherwise\nthe null key will be dereferenced later in tipc_crypto_key_xmit as\ncan be seen in the trace [1].\n\n\n[1] https://syzkaller.appspot.com/bug?id=bca180abb29567b189efdbdb34cbf7ba851c2a58", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47186", "url": "https://www.suse.com/security/cve/CVE-2021-47186" }, { "category": "external", "summary": "SUSE Bug 1222702 for CVE-2021-47186", "url": "https://bugzilla.suse.com/1222702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47186" }, { "cve": "CVE-2021-47402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47402" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: flower: protect fl_walk() with rcu\n\nPatch that refactored fl_walk() to use idr_for_each_entry_continue_ul()\nalso removed rcu protection of individual filters which causes following\nuse-after-free when filter is deleted concurrently. Fix fl_walk() to obtain\nrcu read lock while iterating and taking the filter reference and temporary\nrelease the lock while calling arg-\u003efn() callback that can sleep.\n\nKASAN trace:\n\n[ 352.773640] ==================================================================\n[ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower]\n[ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987\n\n[ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2\n[ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 352.781022] Call Trace:\n[ 352.781573] dump_stack_lvl+0x46/0x5a\n[ 352.782332] print_address_description.constprop.0+0x1f/0x140\n[ 352.783400] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.784292] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.785138] kasan_report.cold+0x83/0xdf\n[ 352.785851] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.786587] kasan_check_range+0x145/0x1a0\n[ 352.787337] fl_walk+0x159/0x240 [cls_flower]\n[ 352.788163] ? fl_put+0x10/0x10 [cls_flower]\n[ 352.789007] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.790102] tcf_chain_dump+0x231/0x450\n[ 352.790878] ? tcf_chain_tp_delete_empty+0x170/0x170\n[ 352.791833] ? __might_sleep+0x2e/0xc0\n[ 352.792594] ? tfilter_notify+0x170/0x170\n[ 352.793400] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.794477] tc_dump_tfilter+0x385/0x4b0\n[ 352.795262] ? tc_new_tfilter+0x1180/0x1180\n[ 352.796103] ? __mod_node_page_state+0x1f/0xc0\n[ 352.796974] ? __build_skb_around+0x10e/0x130\n[ 352.797826] netlink_dump+0x2c0/0x560\n[ 352.798563] ? netlink_getsockopt+0x430/0x430\n[ 352.799433] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.800542] __netlink_dump_start+0x356/0x440\n[ 352.801397] rtnetlink_rcv_msg+0x3ff/0x550\n[ 352.802190] ? tc_new_tfilter+0x1180/0x1180\n[ 352.802872] ? rtnl_calcit.isra.0+0x1f0/0x1f0\n[ 352.803668] ? tc_new_tfilter+0x1180/0x1180\n[ 352.804344] ? _copy_from_iter_nocache+0x800/0x800\n[ 352.805202] ? kasan_set_track+0x1c/0x30\n[ 352.805900] netlink_rcv_skb+0xc6/0x1f0\n[ 352.806587] ? rht_deferred_worker+0x6b0/0x6b0\n[ 352.807455] ? rtnl_calcit.isra.0+0x1f0/0x1f0\n[ 352.808324] ? netlink_ack+0x4d0/0x4d0\n[ 352.809086] ? netlink_deliver_tap+0x62/0x3d0\n[ 352.809951] netlink_unicast+0x353/0x480\n[ 352.810744] ? netlink_attachskb+0x430/0x430\n[ 352.811586] ? __alloc_skb+0xd7/0x200\n[ 352.812349] netlink_sendmsg+0x396/0x680\n[ 352.813132] ? netlink_unicast+0x480/0x480\n[ 352.813952] ? __import_iovec+0x192/0x210\n[ 352.814759] ? netlink_unicast+0x480/0x480\n[ 352.815580] sock_sendmsg+0x6c/0x80\n[ 352.816299] ____sys_sendmsg+0x3a5/0x3c0\n[ 352.817096] ? kernel_sendmsg+0x30/0x30\n[ 352.817873] ? __ia32_sys_recvmmsg+0x150/0x150\n[ 352.818753] ___sys_sendmsg+0xd8/0x140\n[ 352.819518] ? sendmsg_copy_msghdr+0x110/0x110\n[ 352.820402] ? ___sys_recvmsg+0xf4/0x1a0\n[ 352.821110] ? __copy_msghdr_from_user+0x260/0x260\n[ 352.821934] ? _raw_spin_lock+0x81/0xd0\n[ 352.822680] ? __handle_mm_fault+0xef3/0x1b20\n[ 352.823549] ? rb_insert_color+0x2a/0x270\n[ 352.824373] ? copy_page_range+0x16b0/0x16b0\n[ 352.825209] ? perf_event_update_userpage+0x2d0/0x2d0\n[ 352.826190] ? __fget_light+0xd9/0xf0\n[ 352.826941] __sys_sendmsg+0xb3/0x130\n[ 352.827613] ? __sys_sendmsg_sock+0x20/0x20\n[ 352.828377] ? do_user_addr_fault+0x2c5/0x8a0\n[ 352.829184] ? fpregs_assert_state_consistent+0x52/0x60\n[ 352.830001] ? exit_to_user_mode_prepare+0x32/0x160\n[ 352.830845] do_syscall_64+0x35/0x80\n[ 352.831445] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 352.832331] RIP: 0033:0x7f7bee973c17\n[ \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47402", "url": "https://www.suse.com/security/cve/CVE-2021-47402" }, { "category": "external", "summary": "SUSE Bug 1225301 for CVE-2021-47402", "url": "https://bugzilla.suse.com/1225301" }, { "category": "external", "summary": "SUSE Bug 1225302 for CVE-2021-47402", "url": "https://bugzilla.suse.com/1225302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47402" }, { "cve": "CVE-2021-47546", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47546" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fix memory leak in fib6_rule_suppress\n\nThe kernel leaks memory when a `fib` rule is present in IPv6 nftables\nfirewall rules and a suppress_prefix rule is present in the IPv6 routing\nrules (used by certain tools such as wg-quick). In such scenarios, every\nincoming packet will leak an allocation in `ip6_dst_cache` slab cache.\n\nAfter some hours of `bpftrace`-ing and source code reading, I tracked\ndown the issue to ca7a03c41753 (\"ipv6: do not free rt if\nFIB_LOOKUP_NOREF is set on suppress rule\").\n\nThe problem with that change is that the generic `args-\u003eflags` always have\n`FIB_LOOKUP_NOREF` set[1][2] but the IPv6-specific flag\n`RT6_LOOKUP_F_DST_NOREF` might not be, leading to `fib6_rule_suppress` not\ndecreasing the refcount when needed.\n\nHow to reproduce:\n - Add the following nftables rule to a prerouting chain:\n meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n This can be done with:\n sudo nft create table inet test\n sudo nft create chain inet test test_chain \u0027{ type filter hook prerouting priority filter + 10; policy accept; }\u0027\n sudo nft add rule inet test test_chain meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n - Run:\n sudo ip -6 rule add table main suppress_prefixlength 0\n - Watch `sudo slabtop -o | grep ip6_dst_cache` to see memory usage increase\n with every incoming ipv6 packet.\n\nThis patch exposes the protocol-specific flags to the protocol\nspecific `suppress` function, and check the protocol-specific `flags`\nargument for RT6_LOOKUP_F_DST_NOREF instead of the generic\nFIB_LOOKUP_NOREF when decreasing the refcount, like this.\n\n[1]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L71\n[2]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L99", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47546", "url": "https://www.suse.com/security/cve/CVE-2021-47546" }, { "category": "external", "summary": "SUSE Bug 1225504 for CVE-2021-47546", "url": "https://bugzilla.suse.com/1225504" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2021-47546" }, { "cve": "CVE-2021-47547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47547" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\n\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\n\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47547", "url": "https://www.suse.com/security/cve/CVE-2021-47547" }, { "category": "external", "summary": "SUSE Bug 1225505 for CVE-2021-47547", "url": "https://bugzilla.suse.com/1225505" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47547" }, { "cve": "CVE-2021-47588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47588" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsit: do not call ipip6_dev_free() from sit_init_net()\n\nipip6_dev_free is sit dev-\u003epriv_destructor, already called\nby register_netdevice() if something goes wrong.\n\nAlternative would be to make ipip6_dev_free() robust against\nmultiple invocations, but other drivers do not implement this\nstrategy.\n\nsyzbot reported:\n\ndst_release underflow\nWARNING: CPU: 0 PID: 5059 at net/core/dst.c:173 dst_release+0xd8/0xe0 net/core/dst.c:173\nModules linked in:\nCPU: 1 PID: 5059 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:dst_release+0xd8/0xe0 net/core/dst.c:173\nCode: 4c 89 f2 89 d9 31 c0 5b 41 5e 5d e9 da d5 44 f9 e8 1d 90 5f f9 c6 05 87 48 c6 05 01 48 c7 c7 80 44 99 8b 31 c0 e8 e8 67 29 f9 \u003c0f\u003e 0b eb 85 0f 1f 40 00 53 48 89 fb e8 f7 8f 5f f9 48 83 c3 a8 48\nRSP: 0018:ffffc9000aa5faa0 EFLAGS: 00010246\nRAX: d6894a925dd15a00 RBX: 00000000ffffffff RCX: 0000000000040000\nRDX: ffffc90005e19000 RSI: 000000000003ffff RDI: 0000000000040000\nRBP: 0000000000000000 R08: ffffffff816a1f42 R09: ffffed1017344f2c\nR10: ffffed1017344f2c R11: 0000000000000000 R12: 0000607f462b1358\nR13: 1ffffffff1bfd305 R14: ffffe8ffffcb1358 R15: dffffc0000000000\nFS: 00007f66c71a2700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f88aaed5058 CR3: 0000000023e0f000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n dst_cache_destroy+0x107/0x1e0 net/core/dst_cache.c:160\n ipip6_dev_free net/ipv6/sit.c:1414 [inline]\n sit_init_net+0x229/0x550 net/ipv6/sit.c:1936\n ops_init+0x313/0x430 net/core/net_namespace.c:140\n setup_net+0x35b/0x9d0 net/core/net_namespace.c:326\n copy_net_ns+0x359/0x5c0 net/core/net_namespace.c:470\n create_new_namespaces+0x4ce/0xa00 kernel/nsproxy.c:110\n unshare_nsproxy_namespaces+0x11e/0x180 kernel/nsproxy.c:226\n ksys_unshare+0x57d/0xb50 kernel/fork.c:3075\n __do_sys_unshare kernel/fork.c:3146 [inline]\n __se_sys_unshare kernel/fork.c:3144 [inline]\n __x64_sys_unshare+0x34/0x40 kernel/fork.c:3144\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f66c882ce99\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f66c71a2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110\nRAX: ffffffffffffffda RBX: 00007f66c893ff60 RCX: 00007f66c882ce99\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048040200\nRBP: 00007f66c8886ff1 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007fff6634832f R14: 00007f66c71a2300 R15: 0000000000022000\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47588", "url": "https://www.suse.com/security/cve/CVE-2021-47588" }, { "category": "external", "summary": "SUSE Bug 1226568 for CVE-2021-47588", "url": "https://bugzilla.suse.com/1226568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47588" }, { "cve": "CVE-2021-47590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47590" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47590", "url": "https://www.suse.com/security/cve/CVE-2021-47590" }, { "category": "external", "summary": "SUSE Bug 1226565 for CVE-2021-47590", "url": "https://bugzilla.suse.com/1226565" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47590" }, { "cve": "CVE-2021-47591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47591" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: remove tcp ulp setsockopt support\n\nTCP_ULP setsockopt cannot be used for mptcp because its already\nused internally to plumb subflow (tcp) sockets to the mptcp layer.\n\nsyzbot managed to trigger a crash for mptcp connections that are\nin fallback mode:\n\nKASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027]\nCPU: 1 PID: 1083 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0\nRIP: 0010:tls_build_proto net/tls/tls_main.c:776 [inline]\n[..]\n __tcp_set_ulp net/ipv4/tcp_ulp.c:139 [inline]\n tcp_set_ulp+0x428/0x4c0 net/ipv4/tcp_ulp.c:160\n do_tcp_setsockopt+0x455/0x37c0 net/ipv4/tcp.c:3391\n mptcp_setsockopt+0x1b47/0x2400 net/mptcp/sockopt.c:638\n\nRemove support for TCP_ULP setsockopt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47591", "url": "https://www.suse.com/security/cve/CVE-2021-47591" }, { "category": "external", "summary": "SUSE Bug 1226570 for CVE-2021-47591", "url": "https://bugzilla.suse.com/1226570" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47591" }, { "cve": "CVE-2021-47593", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47593" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: clear \u0027kern\u0027 flag from fallback sockets\n\nThe mptcp ULP extension relies on sk-\u003esk_sock_kern being set correctly:\nIt prevents setsockopt(fd, IPPROTO_TCP, TCP_ULP, \"mptcp\", 6); from\nworking for plain tcp sockets (any userspace-exposed socket).\n\nBut in case of fallback, accept() can return a plain tcp sk.\nIn such case, sk is still tagged as \u0027kernel\u0027 and setsockopt will work.\n\nThis will crash the kernel, The subflow extension has a NULL ctx-\u003econn\nmptcp socket:\n\nBUG: KASAN: null-ptr-deref in subflow_data_ready+0x181/0x2b0\nCall Trace:\n tcp_data_ready+0xf8/0x370\n [..]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47593", "url": "https://www.suse.com/security/cve/CVE-2021-47593" }, { "category": "external", "summary": "SUSE Bug 1226551 for CVE-2021-47593", "url": "https://bugzilla.suse.com/1226551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47593" }, { "cve": "CVE-2021-47598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47598" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsch_cake: do not call cake_destroy() from cake_init()\n\nqdiscs are not supposed to call their own destroy() method\nfrom init(), because core stack already does that.\n\nsyzbot was able to trigger use after free:\n\nDEBUG_LOCKS_WARN_ON(lock-\u003emagic != lock)\nWARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock_common kernel/locking/mutex.c:586 [inline]\nWARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740\nModules linked in:\nCPU: 0 PID: 21902 Comm: syz-executor189 Not tainted 5.16.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:__mutex_lock_common kernel/locking/mutex.c:586 [inline]\nRIP: 0010:__mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740\nCode: 08 84 d2 0f 85 19 08 00 00 8b 05 97 38 4b 04 85 c0 0f 85 27 f7 ff ff 48 c7 c6 20 00 ac 89 48 c7 c7 a0 fe ab 89 e8 bf 76 ba ff \u003c0f\u003e 0b e9 0d f7 ff ff 48 8b 44 24 40 48 8d b8 c8 08 00 00 48 89 f8\nRSP: 0018:ffffc9000627f290 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\nRDX: ffff88802315d700 RSI: ffffffff815f1db8 RDI: fffff52000c4fe44\nRBP: ffff88818f28e000 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffffff815ebb5e R11: 0000000000000000 R12: 0000000000000000\nR13: dffffc0000000000 R14: ffffc9000627f458 R15: 0000000093c30000\nFS: 0000555556abc400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fda689c3303 CR3: 000000001cfbb000 CR4: 0000000000350ef0\nCall Trace:\n \u003cTASK\u003e\n tcf_chain0_head_change_cb_del+0x2e/0x3d0 net/sched/cls_api.c:810\n tcf_block_put_ext net/sched/cls_api.c:1381 [inline]\n tcf_block_put_ext net/sched/cls_api.c:1376 [inline]\n tcf_block_put+0xbc/0x130 net/sched/cls_api.c:1394\n cake_destroy+0x3f/0x80 net/sched/sch_cake.c:2695\n qdisc_create.constprop.0+0x9da/0x10f0 net/sched/sch_api.c:1293\n tc_modify_qdisc+0x4c5/0x1980 net/sched/sch_api.c:1660\n rtnetlink_rcv_msg+0x413/0xb80 net/core/rtnetlink.c:5571\n netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2496\n netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1345\n netlink_sendmsg+0x904/0xdf0 net/netlink/af_netlink.c:1921\n sock_sendmsg_nosec net/socket.c:704 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:724\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2409\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2463\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2492\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f1bb06badb9\nCode: Unable to access opcode bytes at RIP 0x7f1bb06bad8f.\nRSP: 002b:00007fff3012a658 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1bb06badb9\nRDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000003\nRBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000003\nR10: 0000000000000003 R11: 0000000000000246 R12: 00007fff3012a688\nR13: 00007fff3012a6a0 R14: 00007fff3012a6e0 R15: 00000000000013c2\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47598", "url": "https://www.suse.com/security/cve/CVE-2021-47598" }, { "category": "external", "summary": "SUSE Bug 1226574 for CVE-2021-47598", "url": "https://bugzilla.suse.com/1226574" }, { "category": "external", "summary": "SUSE Bug 1227471 for CVE-2021-47598", "url": "https://bugzilla.suse.com/1227471" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2021-47598" }, { "cve": "CVE-2021-47599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47599" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: use latest_dev in btrfs_show_devname\n\nThe test case btrfs/238 reports the warning below:\n\n WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs]\n CPU: 2 PID: 1 Comm: systemd Tainted: G W O 5.14.0-rc1-custom #72\n Hardware name: QEMU QEMU Virtual Machine, BIOS 0.0.0 02/06/2015\n Call trace:\n btrfs_show_devname+0x108/0x1b4 [btrfs]\n show_mountinfo+0x234/0x2c4\n m_show+0x28/0x34\n seq_read_iter+0x12c/0x3c4\n vfs_read+0x29c/0x2c8\n ksys_read+0x80/0xec\n __arm64_sys_read+0x28/0x34\n invoke_syscall+0x50/0xf8\n do_el0_svc+0x88/0x138\n el0_svc+0x2c/0x8c\n el0t_64_sync_handler+0x84/0xe4\n el0t_64_sync+0x198/0x19c\n\nReason:\nWhile btrfs_prepare_sprout() moves the fs_devices::devices into\nfs_devices::seed_list, the btrfs_show_devname() searches for the devices\nand found none, leading to the warning as in above.\n\nFix:\nlatest_dev is updated according to the changes to the device list.\nThat means we could use the latest_dev-\u003ename to show the device name in\n/proc/self/mounts, the pointer will be always valid as it\u0027s assigned\nbefore the device is deleted from the list in remove or replace.\nThe RCU protection is sufficient as the device structure is freed after\nsynchronization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47599", "url": "https://www.suse.com/security/cve/CVE-2021-47599" }, { "category": "external", "summary": "SUSE Bug 1226571 for CVE-2021-47599", "url": "https://bugzilla.suse.com/1226571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47599" }, { "cve": "CVE-2021-47606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47606" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: netlink: af_netlink: Prevent empty skb by adding a check on len.\n\nAdding a check on len parameter to avoid empty skb. This prevents a\ndivision error in netem_enqueue function which is caused when skb-\u003elen=0\nand skb-\u003edata_len=0 in the randomized corruption step as shown below.\n\nskb-\u003edata[prandom_u32() % skb_headlen(skb)] ^= 1\u003c\u003c(prandom_u32() % 8);\n\nCrash Report:\n[ 343.170349] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family\n0 port 6081 - 0\n[ 343.216110] netem: version 1.3\n[ 343.235841] divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\n[ 343.236680] CPU: 3 PID: 4288 Comm: reproducer Not tainted 5.16.0-rc1+\n[ 343.237569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS 1.11.0-2.el7 04/01/2014\n[ 343.238707] RIP: 0010:netem_enqueue+0x1590/0x33c0 [sch_netem]\n[ 343.239499] Code: 89 85 58 ff ff ff e8 5f 5d e9 d3 48 8b b5 48 ff ff\nff 8b 8d 50 ff ff ff 8b 85 58 ff ff ff 48 8b bd 70 ff ff ff 31 d2 2b 4f\n74 \u003cf7\u003e f1 48 b8 00 00 00 00 00 fc ff df 49 01 d5 4c 89 e9 48 c1 e9 03\n[ 343.241883] RSP: 0018:ffff88800bcd7368 EFLAGS: 00010246\n[ 343.242589] RAX: 00000000ba7c0a9c RBX: 0000000000000001 RCX:\n0000000000000000\n[ 343.243542] RDX: 0000000000000000 RSI: ffff88800f8edb10 RDI:\nffff88800f8eda40\n[ 343.244474] RBP: ffff88800bcd7458 R08: 0000000000000000 R09:\nffffffff94fb8445\n[ 343.245403] R10: ffffffff94fb8336 R11: ffffffff94fb8445 R12:\n0000000000000000\n[ 343.246355] R13: ffff88800a5a7000 R14: ffff88800a5b5800 R15:\n0000000000000020\n[ 343.247291] FS: 00007fdde2bd7700(0000) GS:ffff888109780000(0000)\nknlGS:0000000000000000\n[ 343.248350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 343.249120] CR2: 00000000200000c0 CR3: 000000000ef4c000 CR4:\n00000000000006e0\n[ 343.250076] Call Trace:\n[ 343.250423] \u003cTASK\u003e\n[ 343.250713] ? memcpy+0x4d/0x60\n[ 343.251162] ? netem_init+0xa0/0xa0 [sch_netem]\n[ 343.251795] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.252443] netem_enqueue+0xe28/0x33c0 [sch_netem]\n[ 343.253102] ? stack_trace_save+0x87/0xb0\n[ 343.253655] ? filter_irq_stacks+0xb0/0xb0\n[ 343.254220] ? netem_init+0xa0/0xa0 [sch_netem]\n[ 343.254837] ? __kasan_check_write+0x14/0x20\n[ 343.255418] ? _raw_spin_lock+0x88/0xd6\n[ 343.255953] dev_qdisc_enqueue+0x50/0x180\n[ 343.256508] __dev_queue_xmit+0x1a7e/0x3090\n[ 343.257083] ? netdev_core_pick_tx+0x300/0x300\n[ 343.257690] ? check_kcov_mode+0x10/0x40\n[ 343.258219] ? _raw_spin_unlock_irqrestore+0x29/0x40\n[ 343.258899] ? __kasan_init_slab_obj+0x24/0x30\n[ 343.259529] ? setup_object.isra.71+0x23/0x90\n[ 343.260121] ? new_slab+0x26e/0x4b0\n[ 343.260609] ? kasan_poison+0x3a/0x50\n[ 343.261118] ? kasan_unpoison+0x28/0x50\n[ 343.261637] ? __kasan_slab_alloc+0x71/0x90\n[ 343.262214] ? memcpy+0x4d/0x60\n[ 343.262674] ? write_comp_data+0x2f/0x90\n[ 343.263209] ? __kasan_check_write+0x14/0x20\n[ 343.263802] ? __skb_clone+0x5d6/0x840\n[ 343.264329] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.264958] dev_queue_xmit+0x1c/0x20\n[ 343.265470] netlink_deliver_tap+0x652/0x9c0\n[ 343.266067] netlink_unicast+0x5a0/0x7f0\n[ 343.266608] ? netlink_attachskb+0x860/0x860\n[ 343.267183] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.267820] ? write_comp_data+0x2f/0x90\n[ 343.268367] netlink_sendmsg+0x922/0xe80\n[ 343.268899] ? netlink_unicast+0x7f0/0x7f0\n[ 343.269472] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.270099] ? write_comp_data+0x2f/0x90\n[ 343.270644] ? netlink_unicast+0x7f0/0x7f0\n[ 343.271210] sock_sendmsg+0x155/0x190\n[ 343.271721] ____sys_sendmsg+0x75f/0x8f0\n[ 343.272262] ? kernel_sendmsg+0x60/0x60\n[ 343.272788] ? write_comp_data+0x2f/0x90\n[ 343.273332] ? write_comp_data+0x2f/0x90\n[ 343.273869] ___sys_sendmsg+0x10f/0x190\n[ 343.274405] ? sendmsg_copy_msghdr+0x80/0x80\n[ 343.274984] ? slab_post_alloc_hook+0x70/0x230\n[ 343.275597] ? futex_wait_setup+0x240/0x240\n[ 343.276175] ? security_file_alloc+0x3e/0x170\n[ 343.276779] ? write_comp_d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47606", "url": "https://www.suse.com/security/cve/CVE-2021-47606" }, { "category": "external", "summary": "SUSE Bug 1226555 for CVE-2021-47606", "url": "https://bugzilla.suse.com/1226555" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47606" }, { "cve": "CVE-2021-47622", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47622" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: Fix a deadlock in the error handler\n\nThe following deadlock has been observed on a test setup:\n\n - All tags allocated\n\n - The SCSI error handler calls ufshcd_eh_host_reset_handler()\n\n - ufshcd_eh_host_reset_handler() queues work that calls\n ufshcd_err_handler()\n\n - ufshcd_err_handler() locks up as follows:\n\nWorkqueue: ufs_eh_wq_0 ufshcd_err_handler.cfi_jt\nCall trace:\n __switch_to+0x298/0x5d8\n __schedule+0x6cc/0xa94\n schedule+0x12c/0x298\n blk_mq_get_tag+0x210/0x480\n __blk_mq_alloc_request+0x1c8/0x284\n blk_get_request+0x74/0x134\n ufshcd_exec_dev_cmd+0x68/0x640\n ufshcd_verify_dev_init+0x68/0x35c\n ufshcd_probe_hba+0x12c/0x1cb8\n ufshcd_host_reset_and_restore+0x88/0x254\n ufshcd_reset_and_restore+0xd0/0x354\n ufshcd_err_handler+0x408/0xc58\n process_one_work+0x24c/0x66c\n worker_thread+0x3e8/0xa4c\n kthread+0x150/0x1b4\n ret_from_fork+0x10/0x30\n\nFix this lockup by making ufshcd_exec_dev_cmd() allocate a reserved\nrequest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47622", "url": "https://www.suse.com/security/cve/CVE-2021-47622" }, { "category": "external", "summary": "SUSE Bug 1227917 for CVE-2021-47622", "url": "https://bugzilla.suse.com/1227917" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2021-47622" }, { "cve": "CVE-2021-47623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47623" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/fixmap: Fix VM debug warning on unmap\n\nUnmapping a fixmap entry is done by calling __set_fixmap()\nwith FIXMAP_PAGE_CLEAR as flags.\n\nToday, powerpc __set_fixmap() calls map_kernel_page().\n\nmap_kernel_page() is not happy when called a second time\nfor the same page.\n\n\tWARNING: CPU: 0 PID: 1 at arch/powerpc/mm/pgtable.c:194 set_pte_at+0xc/0x1e8\n\tCPU: 0 PID: 1 Comm: swapper Not tainted 5.16.0-rc3-s3k-dev-01993-g350ff07feb7d-dirty #682\n\tNIP: c0017cd4 LR: c00187f0 CTR: 00000010\n\tREGS: e1011d50 TRAP: 0700 Not tainted (5.16.0-rc3-s3k-dev-01993-g350ff07feb7d-dirty)\n\tMSR: 00029032 \u003cEE,ME,IR,DR,RI\u003e CR: 42000208 XER: 00000000\n\n\tGPR00: c0165fec e1011e10 c14c0000 c0ee2550 ff800000 c0f3d000 00000000 c001686c\n\tGPR08: 00001000 b00045a9 00000001 c0f58460 c0f50000 00000000 c0007e10 00000000\n\tGPR16: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n\tGPR24: 00000000 00000000 c0ee2550 00000000 c0f57000 00000ff8 00000000 ff800000\n\tNIP [c0017cd4] set_pte_at+0xc/0x1e8\n\tLR [c00187f0] map_kernel_page+0x9c/0x100\n\tCall Trace:\n\t[e1011e10] [c0736c68] vsnprintf+0x358/0x6c8 (unreliable)\n\t[e1011e30] [c0165fec] __set_fixmap+0x30/0x44\n\t[e1011e40] [c0c13bdc] early_iounmap+0x11c/0x170\n\t[e1011e70] [c0c06cb0] ioremap_legacy_serial_console+0x88/0xc0\n\t[e1011e90] [c0c03634] do_one_initcall+0x80/0x178\n\t[e1011ef0] [c0c0385c] kernel_init_freeable+0xb4/0x250\n\t[e1011f20] [c0007e34] kernel_init+0x24/0x140\n\t[e1011f30] [c0016268] ret_from_kernel_thread+0x5c/0x64\n\tInstruction dump:\n\t7fe3fb78 48019689 80010014 7c630034 83e1000c 5463d97e 7c0803a6 38210010\n\t4e800020 81250000 712a0001 41820008 \u003c0fe00000\u003e 9421ffe0 93e1001c 48000030\n\nImplement unmap_kernel_page() which clears an existing pte.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47623", "url": "https://www.suse.com/security/cve/CVE-2021-47623" }, { "category": "external", "summary": "SUSE Bug 1227919 for CVE-2021-47623", "url": "https://bugzilla.suse.com/1227919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2021-47623" }, { "cve": "CVE-2021-47624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47624" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change\n\nThe refcount leak issues take place in an error handling path. When the\n3rd argument buf doesn\u0027t match with \"offline\", \"online\" or \"remove\", the\nfunction simply returns -EINVAL and forgets to decrease the reference\ncount of a rpc_xprt object and a rpc_xprt_switch object increased by\nrpc_sysfs_xprt_kobj_get_xprt() and\nrpc_sysfs_xprt_kobj_get_xprt_switch(), causing reference count leaks of\nboth unused objects.\n\nFix this issue by jumping to the error handling path labelled with\nout_put when buf matches none of \"offline\", \"online\" or \"remove\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47624", "url": "https://www.suse.com/security/cve/CVE-2021-47624" }, { "category": "external", "summary": "SUSE Bug 1227920 for CVE-2021-47624", "url": "https://bugzilla.suse.com/1227920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2021-47624" }, { "cve": "CVE-2022-48713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48713" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/intel/pt: Fix crash with stop filters in single-range mode\n\nAdd a check for !buf-\u003esingle before calling pt_buffer_region_size in a\nplace where a missing check can cause a kernel crash.\n\nFixes a bug introduced by commit 670638477aed (\"perf/x86/intel/pt:\nOpportunistically use single range output mode\"), which added a\nsupport for PT single-range output mode. Since that commit if a PT\nstop filter range is hit while tracing, the kernel will crash because\nof a null pointer dereference in pt_handle_status due to calling\npt_buffer_region_size without a ToPA configured.\n\nThe commit which introduced single-range mode guarded almost all uses of\nthe ToPA buffer variables with checks of the buf-\u003esingle variable, but\nmissed the case where tracing was stopped by the PT hardware, which\nhappens when execution hits a configured stop filter.\n\nTested that hitting a stop filter while PT recording successfully\nrecords a trace with this patch but crashes without this patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48713", "url": "https://www.suse.com/security/cve/CVE-2022-48713" }, { "category": "external", "summary": "SUSE Bug 1227549 for CVE-2022-48713", "url": "https://bugzilla.suse.com/1227549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48713" }, { "cve": "CVE-2022-48730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48730" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndma-buf: heaps: Fix potential spectre v1 gadget\n\nIt appears like nr could be a Spectre v1 gadget as it\u0027s supplied by a\nuser and used as an array index. Prevent the contents\nof kernel memory from being leaked to userspace via speculative\nexecution by using array_index_nospec.\n\n [sumits: added fixes and cc: stable tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48730", "url": "https://www.suse.com/security/cve/CVE-2022-48730" }, { "category": "external", "summary": "SUSE Bug 1226713 for CVE-2022-48730", "url": "https://bugzilla.suse.com/1226713" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48730" }, { "cve": "CVE-2022-48732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48732" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: fix off by one in BIOS boundary checking\n\nBounds checking when parsing init scripts embedded in the BIOS reject\naccess to the last byte. This causes driver initialization to fail on\nApple eMac\u0027s with GeForce 2 MX GPUs, leaving the system with no working\nconsole.\n\nThis is probably only seen on OpenFirmware machines like PowerPC Macs\nbecause the BIOS image provided by OF is only the used parts of the ROM,\nnot a power-of-two blocks read from PCI directly so PCs always have\nempty bytes at the end that are never accessed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48732", "url": "https://www.suse.com/security/cve/CVE-2022-48732" }, { "category": "external", "summary": "SUSE Bug 1226716 for CVE-2022-48732", "url": "https://bugzilla.suse.com/1226716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48732" }, { "cve": "CVE-2022-48749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48749" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc\n\nThe function performs a check on the \"ctx\" input parameter, however, it\nis used before the check.\n\nInitialize the \"base\" variable after the sanity check to avoid a\npossible NULL pointer dereference.\n\nAddresses-Coverity-ID: 1493866 (\"Null pointer dereference\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48749", "url": "https://www.suse.com/security/cve/CVE-2022-48749" }, { "category": "external", "summary": "SUSE Bug 1226650 for CVE-2022-48749", "url": "https://bugzilla.suse.com/1226650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48749" }, { "cve": "CVE-2022-48756", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48756" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dsi: invalid parameter check in msm_dsi_phy_enable\n\nThe function performs a check on the \"phy\" input parameter, however, it\nis used before the check.\n\nInitialize the \"dev\" variable after the sanity check to avoid a possible\nNULL pointer dereference.\n\nAddresses-Coverity-ID: 1493860 (\"Null pointer dereference\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48756", "url": "https://www.suse.com/security/cve/CVE-2022-48756" }, { "category": "external", "summary": "SUSE Bug 1226698 for CVE-2022-48756", "url": "https://bugzilla.suse.com/1226698" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48756" }, { "cve": "CVE-2022-48773", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48773" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create\n\nIf there are failures then we must not leave the non-NULL pointers with\nthe error value, otherwise `rpcrdma_ep_destroy` gets confused and tries\nfree them, resulting in an Oops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48773", "url": "https://www.suse.com/security/cve/CVE-2022-48773" }, { "category": "external", "summary": "SUSE Bug 1227921 for CVE-2022-48773", "url": "https://bugzilla.suse.com/1227921" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48773" }, { "cve": "CVE-2022-48774", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48774" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: ptdma: Fix the error handling path in pt_core_init()\n\nIn order to free resources correctly in the error handling path of\npt_core_init(), 2 goto\u0027s have to be switched. Otherwise, some resources\nwill leak and we will try to release things that have not been allocated\nyet.\n\nAlso move a dev_err() to a place where it is more meaningful.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48774", "url": "https://www.suse.com/security/cve/CVE-2022-48774" }, { "category": "external", "summary": "SUSE Bug 1227923 for CVE-2022-48774", "url": "https://bugzilla.suse.com/1227923" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48774" }, { "cve": "CVE-2022-48775", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48775" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add():\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48775", "url": "https://www.suse.com/security/cve/CVE-2022-48775" }, { "category": "external", "summary": "SUSE Bug 1227924 for CVE-2022-48775", "url": "https://bugzilla.suse.com/1227924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48775" }, { "cve": "CVE-2022-48776", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48776" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: parsers: qcom: Fix missing free for pparts in cleanup\n\nMtdpart doesn\u0027t free pparts when a cleanup function is declared.\nAdd missing free for pparts in cleanup function for smem to fix the\nleak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48776", "url": "https://www.suse.com/security/cve/CVE-2022-48776" }, { "category": "external", "summary": "SUSE Bug 1227925 for CVE-2022-48776", "url": "https://bugzilla.suse.com/1227925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48776" }, { "cve": "CVE-2022-48777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48777" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: parsers: qcom: Fix kernel panic on skipped partition\n\nIn the event of a skipped partition (case when the entry name is empty)\nthe kernel panics in the cleanup function as the name entry is NULL.\nRework the parser logic by first checking the real partition number and\nthen allocate the space and set the data for the valid partitions.\n\nThe logic was also fundamentally wrong as with a skipped partition, the\nparts number returned was incorrect by not decreasing it for the skipped\npartitions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48777", "url": "https://www.suse.com/security/cve/CVE-2022-48777" }, { "category": "external", "summary": "SUSE Bug 1227922 for CVE-2022-48777", "url": "https://bugzilla.suse.com/1227922" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48777" }, { "cve": "CVE-2022-48778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48778" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: gpmi: don\u0027t leak PM reference in error path\n\nIf gpmi_nfc_apply_timings() fails, the PM runtime usage counter must be\ndropped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48778", "url": "https://www.suse.com/security/cve/CVE-2022-48778" }, { "category": "external", "summary": "SUSE Bug 1227935 for CVE-2022-48778", "url": "https://bugzilla.suse.com/1227935" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48778" }, { "cve": "CVE-2022-48780", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48780" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: Avoid overwriting the copies of clcsock callback functions\n\nThe callback functions of clcsock will be saved and replaced during\nthe fallback. But if the fallback happens more than once, then the\ncopies of these callback functions will be overwritten incorrectly,\nresulting in a loop call issue:\n\nclcsk-\u003esk_error_report\n |- smc_fback_error_report() \u003c------------------------------|\n |- smc_fback_forward_wakeup() | (loop)\n |- clcsock_callback() (incorrectly overwritten) |\n |- smc-\u003eclcsk_error_report() ------------------|\n\nSo this patch fixes the issue by saving these function pointers only\nonce in the fallback and avoiding overwriting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48780", "url": "https://www.suse.com/security/cve/CVE-2022-48780" }, { "category": "external", "summary": "SUSE Bug 1227995 for CVE-2022-48780", "url": "https://bugzilla.suse.com/1227995" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48780" }, { "cve": "CVE-2022-48783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48783" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: lantiq_gswip: fix use after free in gswip_remove()\n\nof_node_put(priv-\u003eds-\u003eslave_mii_bus-\u003edev.of_node) should be\ndone before mdiobus_free(priv-\u003eds-\u003eslave_mii_bus).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48783", "url": "https://www.suse.com/security/cve/CVE-2022-48783" }, { "category": "external", "summary": "SUSE Bug 1227949 for CVE-2022-48783", "url": "https://bugzilla.suse.com/1227949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48783" }, { "cve": "CVE-2022-48784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48784" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncfg80211: fix race in netlink owner interface destruction\n\nMy previous fix here to fix the deadlock left a race where\nthe exact same deadlock (see the original commit referenced\nbelow) can still happen if cfg80211_destroy_ifaces() already\nruns while nl80211_netlink_notify() is still marking some\ninterfaces as nl_owner_dead.\n\nThe race happens because we have two loops here - first we\ndev_close() all the netdevs, and then we destroy them. If we\nalso have two netdevs (first one need only be a wdev though)\nthen we can find one during the first iteration, close it,\nand go to the second iteration -- but then find two, and try\nto destroy also the one we didn\u0027t close yet.\n\nFix this by only iterating once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48784", "url": "https://www.suse.com/security/cve/CVE-2022-48784" }, { "category": "external", "summary": "SUSE Bug 1227938 for CVE-2022-48784", "url": "https://bugzilla.suse.com/1227938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48784" }, { "cve": "CVE-2022-48785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: mcast: use rcu-safe version of ipv6_get_lladdr()\n\nSome time ago 8965779d2c0e (\"ipv6,mcast: always hold idev-\u003elock before mca_lock\")\nswitched ipv6_get_lladdr() to __ipv6_get_lladdr(), which is rcu-unsafe\nversion. That was OK, because idev-\u003elock was held for these codepaths.\n\nIn 88e2ca308094 (\"mld: convert ifmcaddr6 to RCU\") these external locks were\nremoved, so we probably need to restore the original rcu-safe call.\n\nOtherwise, we occasionally get a machine crashed/stalled with the following\nin dmesg:\n\n[ 3405.966610][T230589] general protection fault, probably for non-canonical address 0xdead00000000008c: 0000 [#1] SMP NOPTI\n[ 3405.982083][T230589] CPU: 44 PID: 230589 Comm: kworker/44:3 Tainted: G O 5.15.19-cloudflare-2022.2.1 #1\n[ 3405.998061][T230589] Hardware name: SUPA-COOL-SERV\n[ 3406.009552][T230589] Workqueue: mld mld_ifc_work\n[ 3406.017224][T230589] RIP: 0010:__ipv6_get_lladdr+0x34/0x60\n[ 3406.025780][T230589] Code: 57 10 48 83 c7 08 48 89 e5 48 39 d7 74 3e 48 8d 82 38 ff ff ff eb 13 48 8b 90 d0 00 00 00 48 8d 82 38 ff ff ff 48 39 d7 74 22 \u003c66\u003e 83 78 32 20 77 1b 75 e4 89 ca 23 50 2c 75 dd 48 8b 50 08 48 8b\n[ 3406.055748][T230589] RSP: 0018:ffff94e4b3fc3d10 EFLAGS: 00010202\n[ 3406.065617][T230589] RAX: dead00000000005a RBX: ffff94e4b3fc3d30 RCX: 0000000000000040\n[ 3406.077477][T230589] RDX: dead000000000122 RSI: ffff94e4b3fc3d30 RDI: ffff8c3a31431008\n[ 3406.089389][T230589] RBP: ffff94e4b3fc3d10 R08: 0000000000000000 R09: 0000000000000000\n[ 3406.101445][T230589] R10: ffff8c3a31430000 R11: 000000000000000b R12: ffff8c2c37887100\n[ 3406.113553][T230589] R13: ffff8c3a39537000 R14: 00000000000005dc R15: ffff8c3a31431000\n[ 3406.125730][T230589] FS: 0000000000000000(0000) GS:ffff8c3b9fc80000(0000) knlGS:0000000000000000\n[ 3406.138992][T230589] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 3406.149895][T230589] CR2: 00007f0dfea1db60 CR3: 000000387b5f2000 CR4: 0000000000350ee0\n[ 3406.162421][T230589] Call Trace:\n[ 3406.170235][T230589] \u003cTASK\u003e\n[ 3406.177736][T230589] mld_newpack+0xfe/0x1a0\n[ 3406.186686][T230589] add_grhead+0x87/0xa0\n[ 3406.195498][T230589] add_grec+0x485/0x4e0\n[ 3406.204310][T230589] ? newidle_balance+0x126/0x3f0\n[ 3406.214024][T230589] mld_ifc_work+0x15d/0x450\n[ 3406.223279][T230589] process_one_work+0x1e6/0x380\n[ 3406.232982][T230589] worker_thread+0x50/0x3a0\n[ 3406.242371][T230589] ? rescuer_thread+0x360/0x360\n[ 3406.252175][T230589] kthread+0x127/0x150\n[ 3406.261197][T230589] ? set_kthread_struct+0x40/0x40\n[ 3406.271287][T230589] ret_from_fork+0x22/0x30\n[ 3406.280812][T230589] \u003c/TASK\u003e\n[ 3406.288937][T230589] Modules linked in: ... [last unloaded: kheaders]\n[ 3406.476714][T230589] ---[ end trace 3525a7655f2f3b9e ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48785", "url": "https://www.suse.com/security/cve/CVE-2022-48785" }, { "category": "external", "summary": "SUSE Bug 1227927 for CVE-2022-48785", "url": "https://bugzilla.suse.com/1227927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48785" }, { "cve": "CVE-2022-48786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48786" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: remove vsock from connected table when connect is interrupted by a signal\n\nvsock_connect() expects that the socket could already be in the\nTCP_ESTABLISHED state when the connecting task wakes up with a signal\npending. If this happens the socket will be in the connected table, and\nit is not removed when the socket state is reset. In this situation it\u0027s\ncommon for the process to retry connect(), and if the connection is\nsuccessful the socket will be added to the connected table a second\ntime, corrupting the list.\n\nPrevent this by calling vsock_remove_connected() if a signal is received\nwhile waiting for a connection. This is harmless if the socket is not in\nthe connected table, and if it is in the table then removing it will\nprevent list corruption from a double add.\n\nNote for backporting: this patch requires d5afa82c977e (\"vsock: correct\nremoval of socket from the list\"), which is in all current stable trees\nexcept 4.9.y.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48786", "url": "https://www.suse.com/security/cve/CVE-2022-48786" }, { "category": "external", "summary": "SUSE Bug 1227996 for CVE-2022-48786", "url": "https://bugzilla.suse.com/1227996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48786" }, { "cve": "CVE-2022-48787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48787" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niwlwifi: fix use-after-free\n\nIf no firmware was present at all (or, presumably, all of the\nfirmware files failed to parse), we end up unbinding by calling\ndevice_release_driver(), which calls remove(), which then in\niwlwifi calls iwl_drv_stop(), freeing the \u0027drv\u0027 struct. However\nthe new code I added will still erroneously access it after it\nwas freed.\n\nSet \u0027failure=false\u0027 in this case to avoid the access, all data\nwas already freed anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48787", "url": "https://www.suse.com/security/cve/CVE-2022-48787" }, { "category": "external", "summary": "SUSE Bug 1227932 for CVE-2022-48787", "url": "https://bugzilla.suse.com/1227932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48787" }, { "cve": "CVE-2022-48788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48788" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-rdma: fix possible use-after-free in transport error_recovery work\n\nWhile nvme_rdma_submit_async_event_work is checking the ctrl and queue\nstate before preparing the AER command and scheduling io_work, in order\nto fully prevent a race where this check is not reliable the error\nrecovery work must flush async_event_work before continuing to destroy\nthe admin queue after setting the ctrl state to RESETTING such that\nthere is no race .submit_async_event and the error recovery handler\nitself changing the ctrl state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48788", "url": "https://www.suse.com/security/cve/CVE-2022-48788" }, { "category": "external", "summary": "SUSE Bug 1227952 for CVE-2022-48788", "url": "https://bugzilla.suse.com/1227952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48788" }, { "cve": "CVE-2022-48789", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48789" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-tcp: fix possible use-after-free in transport error_recovery work\n\nWhile nvme_tcp_submit_async_event_work is checking the ctrl and queue\nstate before preparing the AER command and scheduling io_work, in order\nto fully prevent a race where this check is not reliable the error\nrecovery work must flush async_event_work before continuing to destroy\nthe admin queue after setting the ctrl state to RESETTING such that\nthere is no race .submit_async_event and the error recovery handler\nitself changing the ctrl state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48789", "url": "https://www.suse.com/security/cve/CVE-2022-48789" }, { "category": "external", "summary": "SUSE Bug 1228000 for CVE-2022-48789", "url": "https://bugzilla.suse.com/1228000" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48789" }, { "cve": "CVE-2022-48790", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48790" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: fix a possible use-after-free in controller reset during load\n\nUnlike .queue_rq, in .submit_async_event drivers may not check the ctrl\nreadiness for AER submission. This may lead to a use-after-free\ncondition that was observed with nvme-tcp.\n\nThe race condition may happen in the following scenario:\n1. driver executes its reset_ctrl_work\n2. -\u003e nvme_stop_ctrl - flushes ctrl async_event_work\n3. ctrl sends AEN which is received by the host, which in turn\n schedules AEN handling\n4. teardown admin queue (which releases the queue socket)\n5. AEN processed, submits another AER, calling the driver to submit\n6. driver attempts to send the cmd\n==\u003e use-after-free\n\nIn order to fix that, add ctrl state check to validate the ctrl\nis actually able to accept the AER submission.\n\nThis addresses the above race in controller resets because the driver\nduring teardown should:\n1. change ctrl state to RESETTING\n2. flush async_event_work (as well as other async work elements)\n\nSo after 1,2, any other AER command will find the\nctrl state to be RESETTING and bail out without submitting the AER.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48790", "url": "https://www.suse.com/security/cve/CVE-2022-48790" }, { "category": "external", "summary": "SUSE Bug 1227941 for CVE-2022-48790", "url": "https://bugzilla.suse.com/1227941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48790" }, { "cve": "CVE-2022-48791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix use-after-free for aborted TMF sas_task\n\nCurrently a use-after-free may occur if a TMF sas_task is aborted before we\nhandle the IO completion in mpi_ssp_completion(). The abort occurs due to\ntimeout.\n\nWhen the timeout occurs, the SAS_TASK_STATE_ABORTED flag is set and the\nsas_task is freed in pm8001_exec_internal_tmf_task().\n\nHowever, if the I/O completion occurs later, the I/O completion still\nthinks that the sas_task is available. Fix this by clearing the ccb-\u003etask\nif the TMF times out - the I/O completion handler does nothing if this\npointer is cleared.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48791", "url": "https://www.suse.com/security/cve/CVE-2022-48791" }, { "category": "external", "summary": "SUSE Bug 1228002 for CVE-2022-48791", "url": "https://bugzilla.suse.com/1228002" }, { "category": "external", "summary": "SUSE Bug 1228012 for CVE-2022-48791", "url": "https://bugzilla.suse.com/1228012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48791" }, { "cve": "CVE-2022-48792", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48792" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task\n\nCurrently a use-after-free may occur if a sas_task is aborted by the upper\nlayer before we handle the I/O completion in mpi_ssp_completion() or\nmpi_sata_completion().\n\nIn this case, the following are the two steps in handling those I/O\ncompletions:\n\n - Call complete() to inform the upper layer handler of completion of\n the I/O.\n\n - Release driver resources associated with the sas_task in\n pm8001_ccb_task_free() call.\n\nWhen complete() is called, the upper layer may free the sas_task. As such,\nwe should not touch the associated sas_task afterwards, but we do so in the\npm8001_ccb_task_free() call.\n\nFix by swapping the complete() and pm8001_ccb_task_free() calls ordering.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48792", "url": "https://www.suse.com/security/cve/CVE-2022-48792" }, { "category": "external", "summary": "SUSE Bug 1228013 for CVE-2022-48792", "url": "https://bugzilla.suse.com/1228013" }, { "category": "external", "summary": "SUSE Bug 1228017 for CVE-2022-48792", "url": "https://bugzilla.suse.com/1228017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48792" }, { "cve": "CVE-2022-48793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48793" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: nSVM: fix potential NULL derefernce on nested migration\n\nTurns out that due to review feedback and/or rebases\nI accidentally moved the call to nested_svm_load_cr3 to be too early,\nbefore the NPT is enabled, which is very wrong to do.\n\nKVM can\u0027t even access guest memory at that point as nested NPT\nis needed for that, and of course it won\u0027t initialize the walk_mmu,\nwhich is main issue the patch was addressing.\n\nFix this for real.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48793", "url": "https://www.suse.com/security/cve/CVE-2022-48793" }, { "category": "external", "summary": "SUSE Bug 1228019 for CVE-2022-48793", "url": "https://bugzilla.suse.com/1228019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48793" }, { "cve": "CVE-2022-48794", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48794" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ieee802154: at86rf230: Stop leaking skb\u0027s\n\nUpon error the ieee802154_xmit_complete() helper is not called. Only\nieee802154_wake_queue() is called manually. In the Tx case we then leak\nthe skb structure.\n\nFree the skb structure upon error before returning when appropriate.\n\nAs the \u0027is_tx = 0\u0027 cannot be moved in the complete handler because of a\npossible race between the delay in switching to STATE_RX_AACK_ON and a\nnew interrupt, we introduce an intermediate \u0027was_tx\u0027 boolean just for\nthis purpose.\n\nThere is no Fixes tag applying here, many changes have been made on this\narea and the issue kind of always existed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48794", "url": "https://www.suse.com/security/cve/CVE-2022-48794" }, { "category": "external", "summary": "SUSE Bug 1228025 for CVE-2022-48794", "url": "https://bugzilla.suse.com/1228025" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48794" }, { "cve": "CVE-2022-48796", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48796" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48796", "url": "https://www.suse.com/security/cve/CVE-2022-48796" }, { "category": "external", "summary": "SUSE Bug 1228028 for CVE-2022-48796", "url": "https://bugzilla.suse.com/1228028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48796" }, { "cve": "CVE-2022-48797", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48797" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: don\u0027t try to NUMA-migrate COW pages that have other uses\n\nOded Gabbay reports that enabling NUMA balancing causes corruption with\nhis Gaudi accelerator test load:\n\n \"All the details are in the bug, but the bottom line is that somehow,\n this patch causes corruption when the numa balancing feature is\n enabled AND we don\u0027t use process affinity AND we use GUP to pin pages\n so our accelerator can DMA to/from system memory.\n\n Either disabling numa balancing, using process affinity to bind to\n specific numa-node or reverting this patch causes the bug to\n disappear\"\n\nand Oded bisected the issue to commit 09854ba94c6a (\"mm: do_wp_page()\nsimplification\").\n\nNow, the NUMA balancing shouldn\u0027t actually be changing the writability\nof a page, and as such shouldn\u0027t matter for COW. But it appears it\ndoes. Suspicious.\n\nHowever, regardless of that, the condition for enabling NUMA faults in\nchange_pte_range() is nonsensical. It uses \"page_mapcount(page)\" to\ndecide if a COW page should be NUMA-protected or not, and that makes\nabsolutely no sense.\n\nThe number of mappings a page has is irrelevant: not only does GUP get a\nreference to a page as in Oded\u0027s case, but the other mappings migth be\npaged out and the only reference to them would be in the page count.\n\nSince we should never try to NUMA-balance a page that we can\u0027t move\nanyway due to other references, just fix the code to use \u0027page_count()\u0027.\nOded confirms that that fixes his issue.\n\nNow, this does imply that something in NUMA balancing ends up changing\npage protections (other than the obvious one of making the page\ninaccessible to get the NUMA faulting information). Otherwise the COW\nsimplification wouldn\u0027t matter - since doing the GUP on the page would\nmake sure it\u0027s writable.\n\nThe cause of that permission change would be good to figure out too,\nsince it clearly results in spurious COW events - but fixing the\nnonsensical test that just happened to work before is obviously the\nCorrectThing(tm) to do regardless.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48797", "url": "https://www.suse.com/security/cve/CVE-2022-48797" }, { "category": "external", "summary": "SUSE Bug 1228035 for CVE-2022-48797", "url": "https://bugzilla.suse.com/1228035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48797" }, { "cve": "CVE-2022-48798", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48798" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/cio: verify the driver availability for path_event call\n\nIf no driver is attached to a device or the driver does not provide the\npath_event function, an FCES path-event on this device could end up in a\nkernel-panic. Verify the driver availability before the path_event\nfunction call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48798", "url": "https://www.suse.com/security/cve/CVE-2022-48798" }, { "category": "external", "summary": "SUSE Bug 1227945 for CVE-2022-48798", "url": "https://bugzilla.suse.com/1227945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48798" }, { "cve": "CVE-2022-48799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48799" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n cpu_ctx_sched_in\n ctx_sched_in\n ctx_pinned_sched_in\n merge_sched_in\n perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48799", "url": "https://www.suse.com/security/cve/CVE-2022-48799" }, { "category": "external", "summary": "SUSE Bug 1227953 for CVE-2022-48799", "url": "https://bugzilla.suse.com/1227953" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48799" }, { "cve": "CVE-2022-48800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48800" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: vmscan: remove deadlock due to throttling failing to make progress\n\nA soft lockup bug in kcompactd was reported in a private bugzilla with\nthe following visible in dmesg;\n\n watchdog: BUG: soft lockup - CPU#33 stuck for 26s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 52s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 78s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 104s! [kcompactd0:479]\n\nThe machine had 256G of RAM with no swap and an earlier failed\nallocation indicated that node 0 where kcompactd was run was potentially\nunreclaimable;\n\n Node 0 active_anon:29355112kB inactive_anon:2913528kB active_file:0kB\n inactive_file:0kB unevictable:64kB isolated(anon):0kB isolated(file):0kB\n mapped:8kB dirty:0kB writeback:0kB shmem:26780kB shmem_thp:\n 0kB shmem_pmdmapped: 0kB anon_thp: 23480320kB writeback_tmp:0kB\n kernel_stack:2272kB pagetables:24500kB all_unreclaimable? yes\n\nVlastimil Babka investigated a crash dump and found that a task\nmigrating pages was trying to drain PCP lists;\n\n PID: 52922 TASK: ffff969f820e5000 CPU: 19 COMMAND: \"kworker/u128:3\"\n Call Trace:\n __schedule\n schedule\n schedule_timeout\n wait_for_completion\n __flush_work\n __drain_all_pages\n __alloc_pages_slowpath.constprop.114\n __alloc_pages\n alloc_migration_target\n migrate_pages\n migrate_to_node\n do_migrate_pages\n cpuset_migrate_mm_workfn\n process_one_work\n worker_thread\n kthread\n ret_from_fork\n\nThis failure is specific to CONFIG_PREEMPT=n builds. The root of the\nproblem is that kcompact0 is not rescheduling on a CPU while a task that\nhas isolated a large number of the pages from the LRU is waiting on\nkcompact0 to reschedule so the pages can be released. While\nshrink_inactive_list() only loops once around too_many_isolated, reclaim\ncan continue without rescheduling if sc-\u003eskipped_deactivate == 1 which\ncould happen if there was no file LRU and the inactive anon list was not\nlow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48800", "url": "https://www.suse.com/security/cve/CVE-2022-48800" }, { "category": "external", "summary": "SUSE Bug 1227954 for CVE-2022-48800", "url": "https://bugzilla.suse.com/1227954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48800" }, { "cve": "CVE-2022-48801", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48801" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL\n\nIf we fail to copy the just created file descriptor to userland, we\ntry to clean up by putting back \u0027fd\u0027 and freeing \u0027ib\u0027. The code uses\nput_unused_fd() for the former which is wrong, as the file descriptor\nwas already published by fd_install() which gets called internally by\nanon_inode_getfd().\n\nThis makes the error handling code leaving a half cleaned up file\ndescriptor table around and a partially destructed \u0027file\u0027 object,\nallowing userland to play use-after-free tricks on us, by abusing\nthe still usable fd and making the code operate on a dangling\n\u0027file-\u003eprivate_data\u0027 pointer.\n\nInstead of leaving the kernel in a partially corrupted state, don\u0027t\nattempt to explicitly clean up and leave this to the process exit\npath that\u0027ll release any still valid fds, including the one created\nby the previous call to anon_inode_getfd(). Simply return -EFAULT to\nindicate the error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48801", "url": "https://www.suse.com/security/cve/CVE-2022-48801" }, { "category": "external", "summary": "SUSE Bug 1227956 for CVE-2022-48801", "url": "https://bugzilla.suse.com/1227956" }, { "category": "external", "summary": "SUSE Bug 1228023 for CVE-2022-48801", "url": "https://bugzilla.suse.com/1228023" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2022-48801" }, { "cve": "CVE-2022-48802", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48802" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/proc: task_mmu.c: don\u0027t read mapcount for migration entry\n\nThe syzbot reported the below BUG:\n\n kernel BUG at include/linux/page-flags.h:785!\n invalid opcode: 0000 [#1] PREEMPT SMP KASAN\n CPU: 1 PID: 4392 Comm: syz-executor560 Not tainted 5.16.0-rc6-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:PageDoubleMap include/linux/page-flags.h:785 [inline]\n RIP: 0010:__page_mapcount+0x2d2/0x350 mm/util.c:744\n Call Trace:\n page_mapcount include/linux/mm.h:837 [inline]\n smaps_account+0x470/0xb10 fs/proc/task_mmu.c:466\n smaps_pte_entry fs/proc/task_mmu.c:538 [inline]\n smaps_pte_range+0x611/0x1250 fs/proc/task_mmu.c:601\n walk_pmd_range mm/pagewalk.c:128 [inline]\n walk_pud_range mm/pagewalk.c:205 [inline]\n walk_p4d_range mm/pagewalk.c:240 [inline]\n walk_pgd_range mm/pagewalk.c:277 [inline]\n __walk_page_range+0xe23/0x1ea0 mm/pagewalk.c:379\n walk_page_vma+0x277/0x350 mm/pagewalk.c:530\n smap_gather_stats.part.0+0x148/0x260 fs/proc/task_mmu.c:768\n smap_gather_stats fs/proc/task_mmu.c:741 [inline]\n show_smap+0xc6/0x440 fs/proc/task_mmu.c:822\n seq_read_iter+0xbb0/0x1240 fs/seq_file.c:272\n seq_read+0x3e0/0x5b0 fs/seq_file.c:162\n vfs_read+0x1b5/0x600 fs/read_write.c:479\n ksys_read+0x12d/0x250 fs/read_write.c:619\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThe reproducer was trying to read /proc/$PID/smaps when calling\nMADV_FREE at the mean time. MADV_FREE may split THPs if it is called\nfor partial THP. It may trigger the below race:\n\n CPU A CPU B\n ----- -----\n smaps walk: MADV_FREE:\n page_mapcount()\n PageCompound()\n split_huge_page()\n page = compound_head(page)\n PageDoubleMap(page)\n\nWhen calling PageDoubleMap() this page is not a tail page of THP anymore\nso the BUG is triggered.\n\nThis could be fixed by elevated refcount of the page before calling\nmapcount, but that would prevent it from counting migration entries, and\nit seems overkilling because the race just could happen when PMD is\nsplit so all PTE entries of tail pages are actually migration entries,\nand smaps_account() does treat migration entries as mapcount == 1 as\nKirill pointed out.\n\nAdd a new parameter for smaps_account() to tell this entry is migration\nentry then skip calling page_mapcount(). Don\u0027t skip getting mapcount\nfor device private entries since they do track references with mapcount.\n\nPagemap also has the similar issue although it was not reported. Fixed\nit as well.\n\n[shy828301@gmail.com: v4]\n[nathan@kernel.org: avoid unused variable warning in pagemap_pmd_range()]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48802", "url": "https://www.suse.com/security/cve/CVE-2022-48802" }, { "category": "external", "summary": "SUSE Bug 1227942 for CVE-2022-48802", "url": "https://bugzilla.suse.com/1227942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48802" }, { "cve": "CVE-2022-48803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48803" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: Fix missing sentinel for clk_div_table\n\n_get_table_maxdiv() tries to access \"clk_div_table\" array out of bound\ndefined in phy-j721e-wiz.c. Add a sentinel entry to prevent\nthe following global-out-of-bounds error reported by enabling KASAN.\n\n[ 9.552392] BUG: KASAN: global-out-of-bounds in _get_maxdiv+0xc0/0x148\n[ 9.558948] Read of size 4 at addr ffff8000095b25a4 by task kworker/u4:1/38\n[ 9.565926]\n[ 9.567441] CPU: 1 PID: 38 Comm: kworker/u4:1 Not tainted 5.16.0-116492-gdaadb3bd0e8d-dirty #360\n[ 9.576242] Hardware name: Texas Instruments J721e EVM (DT)\n[ 9.581832] Workqueue: events_unbound deferred_probe_work_func\n[ 9.587708] Call trace:\n[ 9.590174] dump_backtrace+0x20c/0x218\n[ 9.594038] show_stack+0x18/0x68\n[ 9.597375] dump_stack_lvl+0x9c/0xd8\n[ 9.601062] print_address_description.constprop.0+0x78/0x334\n[ 9.606830] kasan_report+0x1f0/0x260\n[ 9.610517] __asan_load4+0x9c/0xd8\n[ 9.614030] _get_maxdiv+0xc0/0x148\n[ 9.617540] divider_determine_rate+0x88/0x488\n[ 9.622005] divider_round_rate_parent+0xc8/0x124\n[ 9.626729] wiz_clk_div_round_rate+0x54/0x68\n[ 9.631113] clk_core_determine_round_nolock+0x124/0x158\n[ 9.636448] clk_core_round_rate_nolock+0x68/0x138\n[ 9.641260] clk_core_set_rate_nolock+0x268/0x3a8\n[ 9.645987] clk_set_rate+0x50/0xa8\n[ 9.649499] cdns_sierra_phy_init+0x88/0x248\n[ 9.653794] phy_init+0x98/0x108\n[ 9.657046] cdns_pcie_enable_phy+0xa0/0x170\n[ 9.661340] cdns_pcie_init_phy+0x250/0x2b0\n[ 9.665546] j721e_pcie_probe+0x4b8/0x798\n[ 9.669579] platform_probe+0x8c/0x108\n[ 9.673350] really_probe+0x114/0x630\n[ 9.677037] __driver_probe_device+0x18c/0x220\n[ 9.681505] driver_probe_device+0xac/0x150\n[ 9.685712] __device_attach_driver+0xec/0x170\n[ 9.690178] bus_for_each_drv+0xf0/0x158\n[ 9.694124] __device_attach+0x184/0x210\n[ 9.698070] device_initial_probe+0x14/0x20\n[ 9.702277] bus_probe_device+0xec/0x100\n[ 9.706223] deferred_probe_work_func+0x124/0x180\n[ 9.710951] process_one_work+0x4b0/0xbc0\n[ 9.714983] worker_thread+0x74/0x5d0\n[ 9.718668] kthread+0x214/0x230\n[ 9.721919] ret_from_fork+0x10/0x20\n[ 9.725520]\n[ 9.727032] The buggy address belongs to the variable:\n[ 9.732183] clk_div_table+0x24/0x440", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48803", "url": "https://www.suse.com/security/cve/CVE-2022-48803" }, { "category": "external", "summary": "SUSE Bug 1227965 for CVE-2022-48803", "url": "https://bugzilla.suse.com/1227965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48803" }, { "cve": "CVE-2022-48804", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48804" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt_ioctl: fix array_index_nospec in vt_setactivate\n\narray_index_nospec ensures that an out-of-bounds value is set to zero\non the transient path. Decreasing the value by one afterwards causes\na transient integer underflow. vsa.console should be decreased first\nand then sanitized with array_index_nospec.\n\nKasper Acknowledgements: Jakob Koschel, Brian Johannesmeyer, Kaveh\nRazavi, Herbert Bos, Cristiano Giuffrida from the VUSec group at VU\nAmsterdam.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48804", "url": "https://www.suse.com/security/cve/CVE-2022-48804" }, { "category": "external", "summary": "SUSE Bug 1227968 for CVE-2022-48804", "url": "https://bugzilla.suse.com/1227968" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48804" }, { "cve": "CVE-2022-48805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48805" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup\n\nax88179_rx_fixup() contains several out-of-bounds accesses that can be\ntriggered by a malicious (or defective) USB device, in particular:\n\n - The metadata array (hdr_off..hdr_off+2*pkt_cnt) can be out of bounds,\n causing OOB reads and (on big-endian systems) OOB endianness flips.\n - A packet can overlap the metadata array, causing a later OOB\n endianness flip to corrupt data used by a cloned SKB that has already\n been handed off into the network stack.\n - A packet SKB can be constructed whose tail is far beyond its end,\n causing out-of-bounds heap data to be considered part of the SKB\u0027s\n data.\n\nI have tested that this can be used by a malicious USB device to send a\nbogus ICMPv6 Echo Request and receive an ICMPv6 Echo Reply in response\nthat contains random kernel heap data.\nIt\u0027s probably also possible to get OOB writes from this on a\nlittle-endian system somehow - maybe by triggering skb_cow() via IP\noptions processing -, but I haven\u0027t tested that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48805", "url": "https://www.suse.com/security/cve/CVE-2022-48805" }, { "category": "external", "summary": "SUSE Bug 1227969 for CVE-2022-48805", "url": "https://bugzilla.suse.com/1227969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48805" }, { "cve": "CVE-2022-48806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48806" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\neeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX\n\nCommit effa453168a7 (\"i2c: i801: Don\u0027t silently correct invalid transfer\nsize\") revealed that ee1004_eeprom_read() did not properly limit how\nmany bytes to read at once.\n\nIn particular, i2c_smbus_read_i2c_block_data_or_emulated() takes the\nlength to read as an u8. If count == 256 after taking into account the\noffset and page boundary, the cast to u8 overflows. And this is common\nwhen user space tries to read the entire EEPROM at once.\n\nTo fix it, limit each read to I2C_SMBUS_BLOCK_MAX (32) bytes, already\nthe maximum length i2c_smbus_read_i2c_block_data_or_emulated() allows.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48806", "url": "https://www.suse.com/security/cve/CVE-2022-48806" }, { "category": "external", "summary": "SUSE Bug 1227948 for CVE-2022-48806", "url": "https://bugzilla.suse.com/1227948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48806" }, { "cve": "CVE-2022-48807", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48807" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Fix KASAN error in LAG NETDEV_UNREGISTER handler\n\nCurrently, the same handler is called for both a NETDEV_BONDING_INFO\nLAG unlink notification as for a NETDEV_UNREGISTER call. This is\ncausing a problem though, since the netdev_notifier_info passed has\na different structure depending on which event is passed. The problem\nmanifests as a call trace from a BUG: KASAN stack-out-of-bounds error.\n\nFix this by creating a handler specific to NETDEV_UNREGISTER that only\nis passed valid elements in the netdev_notifier_info struct for the\nNETDEV_UNREGISTER event.\n\nAlso included is the removal of an unbalanced dev_put on the peer_netdev\nand related braces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48807", "url": "https://www.suse.com/security/cve/CVE-2022-48807" }, { "category": "external", "summary": "SUSE Bug 1227970 for CVE-2022-48807", "url": "https://bugzilla.suse.com/1227970" }, { "category": "external", "summary": "SUSE Bug 1228024 for CVE-2022-48807", "url": "https://bugzilla.suse.com/1228024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2022-48807" }, { "cve": "CVE-2022-48809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48809" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix a memleak when uncloning an skb dst and its metadata\n\nWhen uncloning an skb dst and its associated metadata, a new\ndst+metadata is allocated and later replaces the old one in the skb.\nThis is helpful to have a non-shared dst+metadata attached to a specific\nskb.\n\nThe issue is the uncloned dst+metadata is initialized with a refcount of\n1, which is increased to 2 before attaching it to the skb. When\ntun_dst_unclone returns, the dst+metadata is only referenced from a\nsingle place (the skb) while its refcount is 2. Its refcount will never\ndrop to 0 (when the skb is consumed), leading to a memory leak.\n\nFix this by removing the call to dst_hold in tun_dst_unclone, as the\ndst+metadata refcount is already 1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48809", "url": "https://www.suse.com/security/cve/CVE-2022-48809" }, { "category": "external", "summary": "SUSE Bug 1227947 for CVE-2022-48809", "url": "https://bugzilla.suse.com/1227947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48809" }, { "cve": "CVE-2022-48810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48810" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path\n\nip[6]mr_free_table() can only be called under RTNL lock.\n\nRTNL: assertion failed at net/core/dev.c (10367)\nWARNING: CPU: 1 PID: 5890 at net/core/dev.c:10367 unregister_netdevice_many+0x1246/0x1850 net/core/dev.c:10367\nModules linked in:\nCPU: 1 PID: 5890 Comm: syz-executor.2 Not tainted 5.16.0-syzkaller-11627-g422ee58dc0ef #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:unregister_netdevice_many+0x1246/0x1850 net/core/dev.c:10367\nCode: 0f 85 9b ee ff ff e8 69 07 4b fa ba 7f 28 00 00 48 c7 c6 00 90 ae 8a 48 c7 c7 40 90 ae 8a c6 05 6d b1 51 06 01 e8 8c 90 d8 01 \u003c0f\u003e 0b e9 70 ee ff ff e8 3e 07 4b fa 4c 89 e7 e8 86 2a 59 fa e9 ee\nRSP: 0018:ffffc900046ff6e0 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\nRDX: ffff888050f51d00 RSI: ffffffff815fa008 RDI: fffff520008dfece\nRBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffffff815f3d6e R11: 0000000000000000 R12: 00000000fffffff4\nR13: dffffc0000000000 R14: ffffc900046ff750 R15: ffff88807b7dc000\nFS: 00007f4ab736e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fee0b4f8990 CR3: 000000001e7d2000 CR4: 00000000003506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n mroute_clean_tables+0x244/0xb40 net/ipv6/ip6mr.c:1509\n ip6mr_free_table net/ipv6/ip6mr.c:389 [inline]\n ip6mr_rules_init net/ipv6/ip6mr.c:246 [inline]\n ip6mr_net_init net/ipv6/ip6mr.c:1306 [inline]\n ip6mr_net_init+0x3f0/0x4e0 net/ipv6/ip6mr.c:1298\n ops_init+0xaf/0x470 net/core/net_namespace.c:140\n setup_net+0x54f/0xbb0 net/core/net_namespace.c:331\n copy_net_ns+0x318/0x760 net/core/net_namespace.c:475\n create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110\n copy_namespaces+0x391/0x450 kernel/nsproxy.c:178\n copy_process+0x2e0c/0x7300 kernel/fork.c:2167\n kernel_clone+0xe7/0xab0 kernel/fork.c:2555\n __do_sys_clone+0xc8/0x110 kernel/fork.c:2672\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f4ab89f9059\nCode: Unable to access opcode bytes at RIP 0x7f4ab89f902f.\nRSP: 002b:00007f4ab736e118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038\nRAX: ffffffffffffffda RBX: 00007f4ab8b0bf60 RCX: 00007f4ab89f9059\nRDX: 0000000020000280 RSI: 0000000020000270 RDI: 0000000040200000\nRBP: 00007f4ab8a5308d R08: 0000000020000300 R09: 0000000020000300\nR10: 00000000200002c0 R11: 0000000000000206 R12: 0000000000000000\nR13: 00007ffc3977cc1f R14: 00007f4ab736e300 R15: 0000000000022000\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48810", "url": "https://www.suse.com/security/cve/CVE-2022-48810" }, { "category": "external", "summary": "SUSE Bug 1227936 for CVE-2022-48810", "url": "https://bugzilla.suse.com/1227936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48810" }, { "cve": "CVE-2022-48811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48811" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: don\u0027t release napi in __ibmvnic_open()\n\nIf __ibmvnic_open() encounters an error such as when setting link state,\nit calls release_resources() which frees the napi structures needlessly.\nInstead, have __ibmvnic_open() only clean up the work it did so far (i.e.\ndisable napi and irqs) and leave the rest to the callers.\n\nIf caller of __ibmvnic_open() is ibmvnic_open(), it should release the\nresources immediately. If the caller is do_reset() or do_hard_reset(),\nthey will release the resources on the next reset.\n\nThis fixes following crash that occurred when running the drmgr command\nseveral times to add/remove a vnic interface:\n\n\t[102056] ibmvnic 30000003 env3: Disabling rx_scrq[6] irq\n\t[102056] ibmvnic 30000003 env3: Disabling rx_scrq[7] irq\n\t[102056] ibmvnic 30000003 env3: Replenished 8 pools\n\tKernel attempted to read user page (10) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000010\n\tFaulting instruction address: 0xc000000000a3c840\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\tLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\n\t...\n\tCPU: 9 PID: 102056 Comm: kworker/9:2 Kdump: loaded Not tainted 5.16.0-rc5-autotest-g6441998e2e37 #1\n\tWorkqueue: events_long __ibmvnic_reset [ibmvnic]\n\tNIP: c000000000a3c840 LR: c0080000029b5378 CTR: c000000000a3c820\n\tREGS: c0000000548e37e0 TRAP: 0300 Not tainted (5.16.0-rc5-autotest-g6441998e2e37)\n\tMSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 28248484 XER: 00000004\n\tCFAR: c0080000029bdd24 DAR: 0000000000000010 DSISR: 40000000 IRQMASK: 0\n\tGPR00: c0080000029b55d0 c0000000548e3a80 c0000000028f0200 0000000000000000\n\t...\n\tNIP [c000000000a3c840] napi_enable+0x20/0xc0\n\tLR [c0080000029b5378] __ibmvnic_open+0xf0/0x430 [ibmvnic]\n\tCall Trace:\n\t[c0000000548e3a80] [0000000000000006] 0x6 (unreliable)\n\t[c0000000548e3ab0] [c0080000029b55d0] __ibmvnic_open+0x348/0x430 [ibmvnic]\n\t[c0000000548e3b40] [c0080000029bcc28] __ibmvnic_reset+0x500/0xdf0 [ibmvnic]\n\t[c0000000548e3c60] [c000000000176228] process_one_work+0x288/0x570\n\t[c0000000548e3d00] [c000000000176588] worker_thread+0x78/0x660\n\t[c0000000548e3da0] [c0000000001822f0] kthread+0x1c0/0x1d0\n\t[c0000000548e3e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\tInstruction dump:\n\t7d2948f8 792307e0 4e800020 60000000 3c4c01eb 384239e0 f821ffd1 39430010\n\t38a0fff6 e92d1100 f9210028 39200000 \u003ce9030010\u003e f9010020 60420000 e9210020\n\t---[ end trace 5f8033b08fd27706 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48811", "url": "https://www.suse.com/security/cve/CVE-2022-48811" }, { "category": "external", "summary": "SUSE Bug 1227928 for CVE-2022-48811", "url": "https://bugzilla.suse.com/1227928" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48811" }, { "cve": "CVE-2022-48812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: lantiq_gswip: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe GSWIP switch is a platform device, so the initial set of constraints\nthat I thought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the GSWIP switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe gswip driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48812", "url": "https://www.suse.com/security/cve/CVE-2022-48812" }, { "category": "external", "summary": "SUSE Bug 1227971 for CVE-2022-48812", "url": "https://bugzilla.suse.com/1227971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48812" }, { "cve": "CVE-2022-48813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48813" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: felix: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Felix VSC9959 switch is a PCI device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the felix switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe felix driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc_size() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48813", "url": "https://www.suse.com/security/cve/CVE-2022-48813" }, { "category": "external", "summary": "SUSE Bug 1227963 for CVE-2022-48813", "url": "https://bugzilla.suse.com/1227963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48813" }, { "cve": "CVE-2022-48814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48814" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: seville: register the mdiobus under devres\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Seville VSC9959 switch is a platform device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the seville switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe seville driver has a code structure that could accommodate both the\nmdiobus_unregister and mdiobus_free calls, but it has an external\ndependency upon mscc_miim_setup() from mdio-mscc-miim.c, which calls\ndevm_mdiobus_alloc_size() on its behalf. So rather than restructuring\nthat, and exporting yet one more symbol mscc_miim_teardown(), let\u0027s work\nwith devres and replace of_mdiobus_register with the devres variant.\nWhen we use all-devres, we can ensure that devres doesn\u0027t free a\nstill-registered bus (it either runs both callbacks, or none).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48814", "url": "https://www.suse.com/security/cve/CVE-2022-48814" }, { "category": "external", "summary": "SUSE Bug 1227944 for CVE-2022-48814", "url": "https://bugzilla.suse.com/1227944" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48814" }, { "cve": "CVE-2022-48815", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48815" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: bcm_sf2: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Starfighter 2 is a platform device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the bcm_sf2 switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe bcm_sf2 driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48815", "url": "https://www.suse.com/security/cve/CVE-2022-48815" }, { "category": "external", "summary": "SUSE Bug 1227933 for CVE-2022-48815", "url": "https://bugzilla.suse.com/1227933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48815" }, { "cve": "CVE-2022-48816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48816" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: lock against -\u003esock changing during sysfs read\n\n-\u003esock can be set to NULL asynchronously unless -\u003erecv_mutex is held.\nSo it is important to hold that mutex. Otherwise a sysfs read can\ntrigger an oops.\nCommit 17f09d3f619a (\"SUNRPC: Check if the xprt is connected before\nhandling sysfs reads\") appears to attempt to fix this problem, but it\nonly narrows the race window.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48816", "url": "https://www.suse.com/security/cve/CVE-2022-48816" }, { "category": "external", "summary": "SUSE Bug 1228038 for CVE-2022-48816", "url": "https://bugzilla.suse.com/1228038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48816" }, { "cve": "CVE-2022-48817", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48817" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: ar9331: register the mdiobus under devres\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe ar9331 is an MDIO device, so the initial set of constraints that I\nthought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the ar9331 switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe ar9331 driver doesn\u0027t have a complex code structure for mdiobus\nremoval, so just replace of_mdiobus_register with the devres variant in\norder to be all-devres and ensure that we don\u0027t free a still-registered\nbus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48817", "url": "https://www.suse.com/security/cve/CVE-2022-48817" }, { "category": "external", "summary": "SUSE Bug 1227931 for CVE-2022-48817", "url": "https://bugzilla.suse.com/1227931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48817" }, { "cve": "CVE-2022-48818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48818" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe mv88e6xxx is an MDIO device, so the initial set of constraints that\nI thought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the Marvell switch driver on shutdown.\n\nsystemd-shutdown[1]: Powering off.\nmv88e6085 0x0000000008b96000:00 sw_gl0: Link is Down\nfsl-mc dpbp.9: Removing from iommu group 7\nfsl-mc dpbp.8: Removing from iommu group 7\n------------[ cut here ]------------\nkernel BUG at drivers/net/phy/mdio_bus.c:677!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 1 Comm: systemd-shutdow Not tainted 5.16.5-00040-gdc05f73788e5 #15\npc : mdiobus_free+0x44/0x50\nlr : devm_mdiobus_free+0x10/0x20\nCall trace:\n mdiobus_free+0x44/0x50\n devm_mdiobus_free+0x10/0x20\n devres_release_all+0xa0/0x100\n __device_release_driver+0x190/0x220\n device_release_driver_internal+0xac/0xb0\n device_links_unbind_consumers+0xd4/0x100\n __device_release_driver+0x4c/0x220\n device_release_driver_internal+0xac/0xb0\n device_links_unbind_consumers+0xd4/0x100\n __device_release_driver+0x94/0x220\n device_release_driver+0x28/0x40\n bus_remove_device+0x118/0x124\n device_del+0x174/0x420\n fsl_mc_device_remove+0x24/0x40\n __fsl_mc_device_remove+0xc/0x20\n device_for_each_child+0x58/0xa0\n dprc_remove+0x90/0xb0\n fsl_mc_driver_remove+0x20/0x5c\n __device_release_driver+0x21c/0x220\n device_release_driver+0x28/0x40\n bus_remove_device+0x118/0x124\n device_del+0x174/0x420\n fsl_mc_bus_remove+0x80/0x100\n fsl_mc_bus_shutdown+0xc/0x1c\n platform_shutdown+0x20/0x30\n device_shutdown+0x154/0x330\n kernel_power_off+0x34/0x6c\n __do_sys_reboot+0x15c/0x250\n __arm64_sys_reboot+0x20/0x30\n invoke_syscall.constprop.0+0x4c/0xe0\n do_el0_svc+0x4c/0x150\n el0_svc+0x24/0xb0\n el0t_64_sync_handler+0xa8/0xb0\n el0t_64_sync+0x178/0x17c\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe Marvell driver already has a good structure for mdiobus removal, so\njust plug in mdiobus_free and get rid of devres.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48818", "url": "https://www.suse.com/security/cve/CVE-2022-48818" }, { "category": "external", "summary": "SUSE Bug 1228039 for CVE-2022-48818", "url": "https://bugzilla.suse.com/1228039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48818" }, { "cve": "CVE-2022-48820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48820" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()\n\nThis error path needs to decrement \"usbphyc-\u003en_pll_cons.counter\" before\nreturning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48820", "url": "https://www.suse.com/security/cve/CVE-2022-48820" }, { "category": "external", "summary": "SUSE Bug 1227972 for CVE-2022-48820", "url": "https://bugzilla.suse.com/1227972" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48820" }, { "cve": "CVE-2022-48821", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48821" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: fastrpc: avoid double fput() on failed usercopy\n\nIf the copy back to userland fails for the FASTRPC_IOCTL_ALLOC_DMA_BUFF\nioctl(), we shouldn\u0027t assume that \u0027buf-\u003edmabuf\u0027 is still valid. In fact,\ndma_buf_fd() called fd_install() before, i.e. \"consumed\" one reference,\nleaving us with none.\n\nCalling dma_buf_put() will therefore put a reference we no longer own,\nleading to a valid file descritor table entry for an already released\n\u0027file\u0027 object which is a straight use-after-free.\n\nSimply avoid calling dma_buf_put() and rely on the process exit code to\ndo the necessary cleanup, if needed, i.e. if the file descriptor is\nstill valid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48821", "url": "https://www.suse.com/security/cve/CVE-2022-48821" }, { "category": "external", "summary": "SUSE Bug 1227976 for CVE-2022-48821", "url": "https://bugzilla.suse.com/1227976" }, { "category": "external", "summary": "SUSE Bug 1228022 for CVE-2022-48821", "url": "https://bugzilla.suse.com/1228022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2022-48821" }, { "cve": "CVE-2022-48822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48822" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: f_fs: Fix use-after-free for epfile\n\nConsider a case where ffs_func_eps_disable is called from\nffs_func_disable as part of composition switch and at the\nsame time ffs_epfile_release get called from userspace.\nffs_epfile_release will free up the read buffer and call\nffs_data_closed which in turn destroys ffs-\u003eepfiles and\nmark it as NULL. While this was happening the driver has\nalready initialized the local epfile in ffs_func_eps_disable\nwhich is now freed and waiting to acquire the spinlock. Once\nspinlock is acquired the driver proceeds with the stale value\nof epfile and tries to free the already freed read buffer\ncausing use-after-free.\n\nFollowing is the illustration of the race:\n\n CPU1 CPU2\n\n ffs_func_eps_disable\n epfiles (local copy)\n\t\t\t\t\tffs_epfile_release\n\t\t\t\t\tffs_data_closed\n\t\t\t\t\tif (last file closed)\n\t\t\t\t\tffs_data_reset\n\t\t\t\t\tffs_data_clear\n\t\t\t\t\tffs_epfiles_destroy\nspin_lock\ndereference epfiles\n\nFix this races by taking epfiles local copy \u0026 assigning it under\nspinlock and if epfiles(local) is null then update it in ffs-\u003eepfiles\nthen finally destroy it.\nExtending the scope further from the race, protecting the ep related\nstructures, and concurrent accesses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48822", "url": "https://www.suse.com/security/cve/CVE-2022-48822" }, { "category": "external", "summary": "SUSE Bug 1228040 for CVE-2022-48822", "url": "https://bugzilla.suse.com/1228040" }, { "category": "external", "summary": "SUSE Bug 1228136 for CVE-2022-48822", "url": "https://bugzilla.suse.com/1228136" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48822" }, { "cve": "CVE-2022-48823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48823" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Fix refcount issue when LOGO is received during TMF\n\nHung task call trace was seen during LOGO processing.\n\n[ 974.309060] [0000:00:00.0]:[qedf_eh_device_reset:868]: 1:0:2:0: LUN RESET Issued...\n[ 974.309065] [0000:00:00.0]:[qedf_initiate_tmf:2422]: tm_flags 0x10 sc_cmd 00000000c16b930f op = 0x2a target_id = 0x2 lun=0\n[ 974.309178] [0000:00:00.0]:[qedf_initiate_tmf:2431]: portid=016900 tm_flags =LUN RESET\n[ 974.309222] [0000:00:00.0]:[qedf_initiate_tmf:2438]: orig io_req = 00000000ec78df8f xid = 0x180 ref_cnt = 1.\n[ 974.309625] host1: rport 016900: Received LOGO request while in state Ready\n[ 974.309627] host1: rport 016900: Delete port\n[ 974.309642] host1: rport 016900: work event 3\n[ 974.309644] host1: rport 016900: lld callback ev 3\n[ 974.313243] [0000:61:00.2]:[qedf_execute_tmf:2383]:1: fcport is uploading, not executing flush.\n[ 974.313295] [0000:61:00.2]:[qedf_execute_tmf:2400]:1: task mgmt command success...\n[ 984.031088] INFO: task jbd2/dm-15-8:7645 blocked for more than 120 seconds.\n[ 984.031136] Not tainted 4.18.0-305.el8.x86_64 #1\n\n[ 984.031166] \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n[ 984.031209] jbd2/dm-15-8 D 0 7645 2 0x80004080\n[ 984.031212] Call Trace:\n[ 984.031222] __schedule+0x2c4/0x700\n[ 984.031230] ? unfreeze_partials.isra.83+0x16e/0x1a0\n[ 984.031233] ? bit_wait_timeout+0x90/0x90\n[ 984.031235] schedule+0x38/0xa0\n[ 984.031238] io_schedule+0x12/0x40\n[ 984.031240] bit_wait_io+0xd/0x50\n[ 984.031243] __wait_on_bit+0x6c/0x80\n[ 984.031248] ? free_buffer_head+0x21/0x50\n[ 984.031251] out_of_line_wait_on_bit+0x91/0xb0\n[ 984.031257] ? init_wait_var_entry+0x50/0x50\n[ 984.031268] jbd2_journal_commit_transaction+0x112e/0x19f0 [jbd2]\n[ 984.031280] kjournald2+0xbd/0x270 [jbd2]\n[ 984.031284] ? finish_wait+0x80/0x80\n[ 984.031291] ? commit_timeout+0x10/0x10 [jbd2]\n[ 984.031294] kthread+0x116/0x130\n[ 984.031300] ? kthread_flush_work_fn+0x10/0x10\n[ 984.031305] ret_from_fork+0x1f/0x40\n\nThere was a ref count issue when LOGO is received during TMF. This leads to\none of the I/Os hanging with the driver. Fix the ref count.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48823", "url": "https://www.suse.com/security/cve/CVE-2022-48823" }, { "category": "external", "summary": "SUSE Bug 1228045 for CVE-2022-48823", "url": "https://bugzilla.suse.com/1228045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48823" }, { "cve": "CVE-2022-48824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: myrs: Fix crash in error case\n\nIn myrs_detect(), cs-\u003edisable_intr is NULL when privdata-\u003ehw_init() fails\nwith non-zero. In this case, myrs_cleanup(cs) will call a NULL ptr and\ncrash the kernel.\n\n[ 1.105606] myrs 0000:00:03.0: Unknown Initialization Error 5A\n[ 1.105872] myrs 0000:00:03.0: Failed to initialize Controller\n[ 1.106082] BUG: kernel NULL pointer dereference, address: 0000000000000000\n[ 1.110774] Call Trace:\n[ 1.110950] myrs_cleanup+0xe4/0x150 [myrs]\n[ 1.111135] myrs_probe.cold+0x91/0x56a [myrs]\n[ 1.111302] ? DAC960_GEM_intr_handler+0x1f0/0x1f0 [myrs]\n[ 1.111500] local_pci_probe+0x48/0x90", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48824", "url": "https://www.suse.com/security/cve/CVE-2022-48824" }, { "category": "external", "summary": "SUSE Bug 1227964 for CVE-2022-48824", "url": "https://bugzilla.suse.com/1227964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48824" }, { "cve": "CVE-2022-48825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48825" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add stag_work to all the vports\n\nCall trace seen when creating NPIV ports, only 32 out of 64 show online.\nstag work was not initialized for vport, hence initialize the stag work.\n\nWARNING: CPU: 8 PID: 645 at kernel/workqueue.c:1635 __queue_delayed_work+0x68/0x80\nCPU: 8 PID: 645 Comm: kworker/8:1 Kdump: loaded Tainted: G IOE --------- --\n 4.18.0-348.el8.x86_64 #1\nHardware name: Dell Inc. PowerEdge MX740c/0177V9, BIOS 2.12.2 07/09/2021\nWorkqueue: events fc_lport_timeout [libfc]\nRIP: 0010:__queue_delayed_work+0x68/0x80\nCode: 89 b2 88 00 00 00 44 89 82 90 00 00 00 48 01 c8 48 89 42 50 41 81\nf8 00 20 00 00 75 1d e9 60 24 07 00 44 89 c7 e9 98 f6 ff ff \u003c0f\u003e 0b eb\nc5 0f 0b eb a1 0f 0b eb a7 0f 0b eb ac 44 89 c6 e9 40 23\nRSP: 0018:ffffae514bc3be40 EFLAGS: 00010006\nRAX: ffff8d25d6143750 RBX: 0000000000000202 RCX: 0000000000000002\nRDX: ffff8d2e31383748 RSI: ffff8d25c000d600 RDI: ffff8d2e31383788\nRBP: ffff8d2e31380de0 R08: 0000000000002000 R09: ffff8d2e31383750\nR10: ffffffffc0c957e0 R11: ffff8d2624800000 R12: ffff8d2e31380a58\nR13: ffff8d2d915eb000 R14: ffff8d25c499b5c0 R15: ffff8d2e31380e18\nFS: 0000000000000000(0000) GS:ffff8d2d1fb00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000055fd0484b8b8 CR3: 00000008ffc10006 CR4: 00000000007706e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n queue_delayed_work_on+0x36/0x40\n qedf_elsct_send+0x57/0x60 [qedf]\n fc_lport_enter_flogi+0x90/0xc0 [libfc]\n fc_lport_timeout+0xb7/0x140 [libfc]\n process_one_work+0x1a7/0x360\n ? create_worker+0x1a0/0x1a0\n worker_thread+0x30/0x390\n ? create_worker+0x1a0/0x1a0\n kthread+0x116/0x130\n ? kthread_flush_work_fn+0x10/0x10\n ret_from_fork+0x35/0x40\n ---[ end trace 008f00f722f2c2ff ]--\n\nInitialize stag work for all the vports.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48825", "url": "https://www.suse.com/security/cve/CVE-2022-48825" }, { "category": "external", "summary": "SUSE Bug 1228056 for CVE-2022-48825", "url": "https://bugzilla.suse.com/1228056" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48825" }, { "cve": "CVE-2022-48826", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48826" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vc4: Fix deadlock on DSI device attach error\n\nDSI device attach to DSI host will be done with host device\u0027s lock\nheld.\n\nUn-registering host in \"device attach\" error path (ex: probe retry)\nwill result in deadlock with below call trace and non operational\nDSI display.\n\nStartup Call trace:\n[ 35.043036] rt_mutex_slowlock.constprop.21+0x184/0x1b8\n[ 35.043048] mutex_lock_nested+0x7c/0xc8\n[ 35.043060] device_del+0x4c/0x3e8\n[ 35.043075] device_unregister+0x20/0x40\n[ 35.043082] mipi_dsi_remove_device_fn+0x18/0x28\n[ 35.043093] device_for_each_child+0x68/0xb0\n[ 35.043105] mipi_dsi_host_unregister+0x40/0x90\n[ 35.043115] vc4_dsi_host_attach+0xf0/0x120 [vc4]\n[ 35.043199] mipi_dsi_attach+0x30/0x48\n[ 35.043209] tc358762_probe+0x128/0x164 [tc358762]\n[ 35.043225] mipi_dsi_drv_probe+0x28/0x38\n[ 35.043234] really_probe+0xc0/0x318\n[ 35.043244] __driver_probe_device+0x80/0xe8\n[ 35.043254] driver_probe_device+0xb8/0x118\n[ 35.043263] __device_attach_driver+0x98/0xe8\n[ 35.043273] bus_for_each_drv+0x84/0xd8\n[ 35.043281] __device_attach+0xf0/0x150\n[ 35.043290] device_initial_probe+0x1c/0x28\n[ 35.043300] bus_probe_device+0xa4/0xb0\n[ 35.043308] deferred_probe_work_func+0xa0/0xe0\n[ 35.043318] process_one_work+0x254/0x700\n[ 35.043330] worker_thread+0x4c/0x448\n[ 35.043339] kthread+0x19c/0x1a8\n[ 35.043348] ret_from_fork+0x10/0x20\n\nShutdown Call trace:\n[ 365.565417] Call trace:\n[ 365.565423] __switch_to+0x148/0x200\n[ 365.565452] __schedule+0x340/0x9c8\n[ 365.565467] schedule+0x48/0x110\n[ 365.565479] schedule_timeout+0x3b0/0x448\n[ 365.565496] wait_for_completion+0xac/0x138\n[ 365.565509] __flush_work+0x218/0x4e0\n[ 365.565523] flush_work+0x1c/0x28\n[ 365.565536] wait_for_device_probe+0x68/0x158\n[ 365.565550] device_shutdown+0x24/0x348\n[ 365.565561] kernel_restart_prepare+0x40/0x50\n[ 365.565578] kernel_restart+0x20/0x70\n[ 365.565591] __do_sys_reboot+0x10c/0x220\n[ 365.565605] __arm64_sys_reboot+0x2c/0x38\n[ 365.565619] invoke_syscall+0x4c/0x110\n[ 365.565634] el0_svc_common.constprop.3+0xfc/0x120\n[ 365.565648] do_el0_svc+0x2c/0x90\n[ 365.565661] el0_svc+0x4c/0xf0\n[ 365.565671] el0t_64_sync_handler+0x90/0xb8\n[ 365.565682] el0t_64_sync+0x180/0x184", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48826", "url": "https://www.suse.com/security/cve/CVE-2022-48826" }, { "category": "external", "summary": "SUSE Bug 1227975 for CVE-2022-48826", "url": "https://bugzilla.suse.com/1227975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48826" }, { "cve": "CVE-2022-48827", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48827" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix the behavior of READ near OFFSET_MAX\n\nDan Aloni reports:\n\u003e Due to commit 8cfb9015280d (\"NFS: Always provide aligned buffers to\n\u003e the RPC read layers\") on the client, a read of 0xfff is aligned up\n\u003e to server rsize of 0x1000.\n\u003e\n\u003e As a result, in a test where the server has a file of size\n\u003e 0x7fffffffffffffff, and the client tries to read from the offset\n\u003e 0x7ffffffffffff000, the read causes loff_t overflow in the server\n\u003e and it returns an NFS code of EINVAL to the client. The client as\n\u003e a result indefinitely retries the request.\n\nThe Linux NFS client does not handle NFS?ERR_INVAL, even though all\nNFS specifications permit servers to return that status code for a\nREAD.\n\nInstead of NFS?ERR_INVAL, have out-of-range READ requests succeed\nand return a short result. Set the EOF flag in the result to prevent\nthe client from retrying the READ request. This behavior appears to\nbe consistent with Solaris NFS servers.\n\nNote that NFSv3 and NFSv4 use u64 offset values on the wire. These\nmust be converted to loff_t internally before use -- an implicit\ntype cast is not adequate for this purpose. Otherwise VFS checks\nagainst sb-\u003es_maxbytes do not work properly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48827", "url": "https://www.suse.com/security/cve/CVE-2022-48827" }, { "category": "external", "summary": "SUSE Bug 1228037 for CVE-2022-48827", "url": "https://bugzilla.suse.com/1228037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48827" }, { "cve": "CVE-2022-48828", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48828" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix ia_size underflow\n\niattr::ia_size is a loff_t, which is a signed 64-bit type. NFSv3 and\nNFSv4 both define file size as an unsigned 64-bit type. Thus there\nis a range of valid file size values an NFS client can send that is\nalready larger than Linux can handle.\n\nCurrently decode_fattr4() dumps a full u64 value into ia_size. If\nthat value happens to be larger than S64_MAX, then ia_size\nunderflows. I\u0027m about to fix up the NFSv3 behavior as well, so let\u0027s\ncatch the underflow in the common code path: nfsd_setattr().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48828", "url": "https://www.suse.com/security/cve/CVE-2022-48828" }, { "category": "external", "summary": "SUSE Bug 1228054 for CVE-2022-48828", "url": "https://bugzilla.suse.com/1228054" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48828" }, { "cve": "CVE-2022-48829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48829" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix NFSv3 SETATTR/CREATE\u0027s handling of large file sizes\n\niattr::ia_size is a loff_t, so these NFSv3 procedures must be\ncareful to deal with incoming client size values that are larger\nthan s64_max without corrupting the value.\n\nSilently capping the value results in storing a different value\nthan the client passed in which is unexpected behavior, so remove\nthe min_t() check in decode_sattr3().\n\nNote that RFC 1813 permits only the WRITE procedure to return\nNFS3ERR_FBIG. We believe that NFSv3 reference implementations\nalso return NFS3ERR_FBIG when ia_size is too large.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48829", "url": "https://www.suse.com/security/cve/CVE-2022-48829" }, { "category": "external", "summary": "SUSE Bug 1228055 for CVE-2022-48829", "url": "https://bugzilla.suse.com/1228055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48829" }, { "cve": "CVE-2022-48830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48830" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: isotp: fix potential CAN frame reception race in isotp_rcv()\n\nWhen receiving a CAN frame the current code logic does not consider\nconcurrently receiving processes which do not show up in real world\nusage.\n\nZiyang Xuan writes:\n\nThe following syz problem is one of the scenarios. so-\u003erx.len is\nchanged by isotp_rcv_ff() during isotp_rcv_cf(), so-\u003erx.len equals\n0 before alloc_skb() and equals 4096 after alloc_skb(). That will\ntrigger skb_over_panic() in skb_put().\n\n=======================================================\nCPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.16.0-rc8-syzkaller #0\nRIP: 0010:skb_panic+0x16c/0x16e net/core/skbuff.c:113\nCall Trace:\n \u003cTASK\u003e\n skb_over_panic net/core/skbuff.c:118 [inline]\n skb_put.cold+0x24/0x24 net/core/skbuff.c:1990\n isotp_rcv_cf net/can/isotp.c:570 [inline]\n isotp_rcv+0xa38/0x1e30 net/can/isotp.c:668\n deliver net/can/af_can.c:574 [inline]\n can_rcv_filter+0x445/0x8d0 net/can/af_can.c:635\n can_receive+0x31d/0x580 net/can/af_can.c:665\n can_rcv+0x120/0x1c0 net/can/af_can.c:696\n __netif_receive_skb_one_core+0x114/0x180 net/core/dev.c:5465\n __netif_receive_skb+0x24/0x1b0 net/core/dev.c:5579\n\nTherefore we make sure the state changes and data structures stay\nconsistent at CAN frame reception time by adding a spin_lock in\nisotp_rcv(). This fixes the issue reported by syzkaller but does not\naffect real world operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48830", "url": "https://www.suse.com/security/cve/CVE-2022-48830" }, { "category": "external", "summary": "SUSE Bug 1227982 for CVE-2022-48830", "url": "https://bugzilla.suse.com/1227982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48830" }, { "cve": "CVE-2022-48831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48831" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nima: fix reference leak in asymmetric_verify()\n\nDon\u0027t leak a reference to the key if its algorithm is unknown.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48831", "url": "https://www.suse.com/security/cve/CVE-2022-48831" }, { "category": "external", "summary": "SUSE Bug 1227986 for CVE-2022-48831", "url": "https://bugzilla.suse.com/1227986" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48831" }, { "cve": "CVE-2022-48834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48834" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: usbtmc: Fix bug in pipe direction for control transfers\n\nThe syzbot fuzzer reported a minor bug in the usbtmc driver:\n\nusb 5-1: BOGUS control dir, pipe 80001e80 doesn\u0027t match bRequestType 0\nWARNING: CPU: 0 PID: 3813 at drivers/usb/core/urb.c:412\nusb_submit_urb+0x13a5/0x1970 drivers/usb/core/urb.c:410\nModules linked in:\nCPU: 0 PID: 3813 Comm: syz-executor122 Not tainted\n5.17.0-rc5-syzkaller-00306-g2293be58d6a1 #0\n...\nCall Trace:\n \u003cTASK\u003e\n usb_start_wait_urb+0x113/0x530 drivers/usb/core/message.c:58\n usb_internal_control_msg drivers/usb/core/message.c:102 [inline]\n usb_control_msg+0x2a5/0x4b0 drivers/usb/core/message.c:153\n usbtmc_ioctl_request drivers/usb/class/usbtmc.c:1947 [inline]\n\nThe problem is that usbtmc_ioctl_request() uses usb_rcvctrlpipe() for\nall of its transfers, whether they are in or out. It\u0027s easy to fix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48834", "url": "https://www.suse.com/security/cve/CVE-2022-48834" }, { "category": "external", "summary": "SUSE Bug 1228062 for CVE-2022-48834", "url": "https://bugzilla.suse.com/1228062" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48834" }, { "cve": "CVE-2022-48835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48835" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Page fault in reply q processing\n\nA page fault was encountered in mpt3sas on a LUN reset error path:\n\n[ 145.763216] mpt3sas_cm1: Task abort tm failed: handle(0x0002),timeout(30) tr_method(0x0) smid(3) msix_index(0)\n[ 145.778932] scsi 1:0:0:0: task abort: FAILED scmd(0x0000000024ba29a2)\n[ 145.817307] scsi 1:0:0:0: attempting device reset! scmd(0x0000000024ba29a2)\n[ 145.827253] scsi 1:0:0:0: [sg1] tag#2 CDB: Receive Diagnostic 1c 01 01 ff fc 00\n[ 145.837617] scsi target1:0:0: handle(0x0002), sas_address(0x500605b0000272b9), phy(0)\n[ 145.848598] scsi target1:0:0: enclosure logical id(0x500605b0000272b8), slot(0)\n[ 149.858378] mpt3sas_cm1: Poll ReplyDescriptor queues for completion of smid(0), task_type(0x05), handle(0x0002)\n[ 149.875202] BUG: unable to handle page fault for address: 00000007fffc445d\n[ 149.885617] #PF: supervisor read access in kernel mode\n[ 149.894346] #PF: error_code(0x0000) - not-present page\n[ 149.903123] PGD 0 P4D 0\n[ 149.909387] Oops: 0000 [#1] PREEMPT SMP NOPTI\n[ 149.917417] CPU: 24 PID: 3512 Comm: scsi_eh_1 Kdump: loaded Tainted: G S O 5.10.89-altav-1 #1\n[ 149.934327] Hardware name: DDN 200NVX2 /200NVX2-MB , BIOS ATHG2.2.02.01 09/10/2021\n[ 149.951871] RIP: 0010:_base_process_reply_queue+0x4b/0x900 [mpt3sas]\n[ 149.961889] Code: 0f 84 22 02 00 00 8d 48 01 49 89 fd 48 8d 57 38 f0 0f b1 4f 38 0f 85 d8 01 00 00 49 8b 45 10 45 31 e4 41 8b 55 0c 48 8d 1c d0 \u003c0f\u003e b6 03 83 e0 0f 3c 0f 0f 85 a2 00 00 00 e9 e6 01 00 00 0f b7 ee\n[ 149.991952] RSP: 0018:ffffc9000f1ebcb8 EFLAGS: 00010246\n[ 150.000937] RAX: 0000000000000055 RBX: 00000007fffc445d RCX: 000000002548f071\n[ 150.011841] RDX: 00000000ffff8881 RSI: 0000000000000001 RDI: ffff888125ed50d8\n[ 150.022670] RBP: 0000000000000000 R08: 0000000000000000 R09: c0000000ffff7fff\n[ 150.033445] R10: ffffc9000f1ebb68 R11: ffffc9000f1ebb60 R12: 0000000000000000\n[ 150.044204] R13: ffff888125ed50d8 R14: 0000000000000080 R15: 34cdc00034cdea80\n[ 150.054963] FS: 0000000000000000(0000) GS:ffff88dfaf200000(0000) knlGS:0000000000000000\n[ 150.066715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 150.076078] CR2: 00000007fffc445d CR3: 000000012448a006 CR4: 0000000000770ee0\n[ 150.086887] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 150.097670] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 150.108323] PKRU: 55555554\n[ 150.114690] Call Trace:\n[ 150.120497] ? printk+0x48/0x4a\n[ 150.127049] mpt3sas_scsih_issue_tm.cold.114+0x2e/0x2b3 [mpt3sas]\n[ 150.136453] mpt3sas_scsih_issue_locked_tm+0x86/0xb0 [mpt3sas]\n[ 150.145759] scsih_dev_reset+0xea/0x300 [mpt3sas]\n[ 150.153891] scsi_eh_ready_devs+0x541/0x9e0 [scsi_mod]\n[ 150.162206] ? __scsi_host_match+0x20/0x20 [scsi_mod]\n[ 150.170406] ? scsi_try_target_reset+0x90/0x90 [scsi_mod]\n[ 150.178925] ? blk_mq_tagset_busy_iter+0x45/0x60\n[ 150.186638] ? scsi_try_target_reset+0x90/0x90 [scsi_mod]\n[ 150.195087] scsi_error_handler+0x3a5/0x4a0 [scsi_mod]\n[ 150.203206] ? __schedule+0x1e9/0x610\n[ 150.209783] ? scsi_eh_get_sense+0x210/0x210 [scsi_mod]\n[ 150.217924] kthread+0x12e/0x150\n[ 150.224041] ? kthread_worker_fn+0x130/0x130\n[ 150.231206] ret_from_fork+0x1f/0x30\n\nThis is caused by mpt3sas_base_sync_reply_irqs() using an invalid reply_q\npointer outside of the list_for_each_entry() loop. At the end of the full\nlist traversal the pointer is invalid.\n\nMove the _base_process_reply_queue() call inside of the loop.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48835", "url": "https://www.suse.com/security/cve/CVE-2022-48835" }, { "category": "external", "summary": "SUSE Bug 1228060 for CVE-2022-48835", "url": "https://bugzilla.suse.com/1228060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48835" }, { "cve": "CVE-2022-48836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48836" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: aiptek - properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. There was a check for the number of endpoints, but not\nfor the type of endpoint.\n\nFix it by replacing old desc.bNumEndpoints check with\nusb_find_common_endpoints() helper for finding endpoints\n\nFail log:\n\nusb 5-1: BOGUS urb xfer, pipe 1 != type 3\nWARNING: CPU: 2 PID: 48 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\nModules linked in:\nCPU: 2 PID: 48 Comm: kworker/2:2 Not tainted 5.17.0-rc6-syzkaller-00226-g07ebd38a0da2 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\nWorkqueue: usb_hub_wq hub_event\n...\nCall Trace:\n \u003cTASK\u003e\n aiptek_open+0xd5/0x130 drivers/input/tablet/aiptek.c:830\n input_open_device+0x1bb/0x320 drivers/input/input.c:629\n kbd_connect+0xfe/0x160 drivers/tty/vt/keyboard.c:1593", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48836", "url": "https://www.suse.com/security/cve/CVE-2022-48836" }, { "category": "external", "summary": "SUSE Bug 1227989 for CVE-2022-48836", "url": "https://bugzilla.suse.com/1227989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48836" }, { "cve": "CVE-2022-48837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48837" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: rndis: prevent integer overflow in rndis_set_response()\n\nIf \"BufOffset\" is very large the \"BufOffset + 8\" operation can have an\ninteger overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48837", "url": "https://www.suse.com/security/cve/CVE-2022-48837" }, { "category": "external", "summary": "SUSE Bug 1227987 for CVE-2022-48837", "url": "https://bugzilla.suse.com/1227987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48837" }, { "cve": "CVE-2022-48838", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48838" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver\n\nThe syzbot fuzzer found a use-after-free bug:\n\nBUG: KASAN: use-after-free in dev_uevent+0x712/0x780 drivers/base/core.c:2320\nRead of size 8 at addr ffff88802b934098 by task udevd/3689\n\nCPU: 2 PID: 3689 Comm: udevd Not tainted 5.17.0-rc4-syzkaller-00229-g4f12b742eb2b #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x303 mm/kasan/report.c:255\n __kasan_report mm/kasan/report.c:442 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:459\n dev_uevent+0x712/0x780 drivers/base/core.c:2320\n uevent_show+0x1b8/0x380 drivers/base/core.c:2391\n dev_attr_show+0x4b/0x90 drivers/base/core.c:2094\n\nAlthough the bug manifested in the driver core, the real cause was a\nrace with the gadget core. dev_uevent() does:\n\n\tif (dev-\u003edriver)\n\t\tadd_uevent_var(env, \"DRIVER=%s\", dev-\u003edriver-\u003ename);\n\nand between the test and the dereference of dev-\u003edriver, the gadget\ncore sets dev-\u003edriver to NULL.\n\nThe race wouldn\u0027t occur if the gadget core registered its devices on\na real bus, using the standard synchronization techniques of the\ndriver core. However, it\u0027s not necessary to make such a large change\nin order to fix this bug; all we need to do is make sure that\nudc-\u003edev.driver is always NULL.\n\nIn fact, there is no reason for udc-\u003edev.driver ever to be set to\nanything, let alone to the value it currently gets: the address of the\ngadget\u0027s driver. After all, a gadget driver only knows how to manage\na gadget, not how to manage a UDC.\n\nThis patch simply removes the statements in the gadget core that touch\nudc-\u003edev.driver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48838", "url": "https://www.suse.com/security/cve/CVE-2022-48838" }, { "category": "external", "summary": "SUSE Bug 1227988 for CVE-2022-48838", "url": "https://bugzilla.suse.com/1227988" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48838" }, { "cve": "CVE-2022-48839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/packet: fix slab-out-of-bounds access in packet_recvmsg()\n\nsyzbot found that when an AF_PACKET socket is using PACKET_COPY_THRESH\nand mmap operations, tpacket_rcv() is queueing skbs with\ngarbage in skb-\u003ecb[], triggering a too big copy [1]\n\nPresumably, users of af_packet using mmap() already gets correct\nmetadata from the mapped buffer, we can simply make sure\nto clear 12 bytes that might be copied to user space later.\n\nBUG: KASAN: stack-out-of-bounds in memcpy include/linux/fortify-string.h:225 [inline]\nBUG: KASAN: stack-out-of-bounds in packet_recvmsg+0x56c/0x1150 net/packet/af_packet.c:3489\nWrite of size 165 at addr ffffc9000385fb78 by task syz-executor233/3631\n\nCPU: 0 PID: 3631 Comm: syz-executor233 Not tainted 5.17.0-rc7-syzkaller-02396-g0b3660695e80 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0xf/0x336 mm/kasan/report.c:255\n __kasan_report mm/kasan/report.c:442 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:459\n check_region_inline mm/kasan/generic.c:183 [inline]\n kasan_check_range+0x13d/0x180 mm/kasan/generic.c:189\n memcpy+0x39/0x60 mm/kasan/shadow.c:66\n memcpy include/linux/fortify-string.h:225 [inline]\n packet_recvmsg+0x56c/0x1150 net/packet/af_packet.c:3489\n sock_recvmsg_nosec net/socket.c:948 [inline]\n sock_recvmsg net/socket.c:966 [inline]\n sock_recvmsg net/socket.c:962 [inline]\n ____sys_recvmsg+0x2c4/0x600 net/socket.c:2632\n ___sys_recvmsg+0x127/0x200 net/socket.c:2674\n __sys_recvmsg+0xe2/0x1a0 net/socket.c:2704\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7fdfd5954c29\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 41 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007ffcf8e71e48 EFLAGS: 00000246 ORIG_RAX: 000000000000002f\nRAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fdfd5954c29\nRDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000005\nRBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcf8e71e60\nR13: 00000000000f4240 R14: 000000000000c1ff R15: 00007ffcf8e71e54\n \u003c/TASK\u003e\n\naddr ffffc9000385fb78 is located in stack of task syz-executor233/3631 at offset 32 in frame:\n ____sys_recvmsg+0x0/0x600 include/linux/uio.h:246\n\nthis frame has 1 object:\n [32, 160) \u0027addr\u0027\n\nMemory state around the buggy address:\n ffffc9000385fa80: 00 04 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 00\n ffffc9000385fb00: 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00\n\u003effffc9000385fb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3\n ^\n ffffc9000385fc00: f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 f1\n ffffc9000385fc80: f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 00 00 00 00 00\n==================================================================", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48839", "url": "https://www.suse.com/security/cve/CVE-2022-48839" }, { "category": "external", "summary": "SUSE Bug 1227985 for CVE-2022-48839", "url": "https://bugzilla.suse.com/1227985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48839" }, { "cve": "CVE-2022-48840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48840" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niavf: Fix hang during reboot/shutdown\n\nRecent commit 974578017fc1 (\"iavf: Add waiting so the port is\ninitialized in remove\") adds a wait-loop at the beginning of\niavf_remove() to ensure that port initialization is finished\nprior unregistering net device. This causes a regression\nin reboot/shutdown scenario because in this case callback\niavf_shutdown() is called and this callback detaches the device,\nmakes it down if it is running and sets its state to __IAVF_REMOVE.\nLater shutdown callback of associated PF driver (e.g. ice_shutdown)\nis called. That callback calls among other things sriov_disable()\nthat calls indirectly iavf_remove() (see stack trace below).\nAs the adapter state is already __IAVF_REMOVE then the mentioned\nloop is end-less and shutdown process hangs.\n\nThe patch fixes this by checking adapter\u0027s state at the beginning\nof iavf_remove() and skips the rest of the function if the adapter\nis already in remove state (shutdown is in progress).\n\nReproducer:\n1. Create VF on PF driven by ice or i40e driver\n2. Ensure that the VF is bound to iavf driver\n3. Reboot\n\n[52625.981294] sysrq: SysRq : Show Blocked State\n[52625.988377] task:reboot state:D stack: 0 pid:17359 ppid: 1 f2\n[52625.996732] Call Trace:\n[52625.999187] __schedule+0x2d1/0x830\n[52626.007400] schedule+0x35/0xa0\n[52626.010545] schedule_hrtimeout_range_clock+0x83/0x100\n[52626.020046] usleep_range+0x5b/0x80\n[52626.023540] iavf_remove+0x63/0x5b0 [iavf]\n[52626.027645] pci_device_remove+0x3b/0xc0\n[52626.031572] device_release_driver_internal+0x103/0x1f0\n[52626.036805] pci_stop_bus_device+0x72/0xa0\n[52626.040904] pci_stop_and_remove_bus_device+0xe/0x20\n[52626.045870] pci_iov_remove_virtfn+0xba/0x120\n[52626.050232] sriov_disable+0x2f/0xe0\n[52626.053813] ice_free_vfs+0x7c/0x340 [ice]\n[52626.057946] ice_remove+0x220/0x240 [ice]\n[52626.061967] ice_shutdown+0x16/0x50 [ice]\n[52626.065987] pci_device_shutdown+0x34/0x60\n[52626.070086] device_shutdown+0x165/0x1c5\n[52626.074011] kernel_restart+0xe/0x30\n[52626.077593] __do_sys_reboot+0x1d2/0x210\n[52626.093815] do_syscall_64+0x5b/0x1a0\n[52626.097483] entry_SYSCALL_64_after_hwframe+0x65/0xca", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48840", "url": "https://www.suse.com/security/cve/CVE-2022-48840" }, { "category": "external", "summary": "SUSE Bug 1227990 for CVE-2022-48840", "url": "https://bugzilla.suse.com/1227990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48840" }, { "cve": "CVE-2022-48841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48841" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: fix NULL pointer dereference in ice_update_vsi_tx_ring_stats()\n\nIt is possible to do NULL pointer dereference in routine that updates\nTx ring stats. Currently only stats and bytes are updated when ring\npointer is valid, but later on ring is accessed to propagate gathered Tx\nstats onto VSI stats.\n\nChange the existing logic to move to next ring when ring is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48841", "url": "https://www.suse.com/security/cve/CVE-2022-48841" }, { "category": "external", "summary": "SUSE Bug 1227991 for CVE-2022-48841", "url": "https://bugzilla.suse.com/1227991" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48841" }, { "cve": "CVE-2022-48842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48842" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Fix race condition during interface enslave\n\nCommit 5dbbbd01cbba83 (\"ice: Avoid RTNL lock when re-creating\nauxiliary device\") changes a process of re-creation of aux device\nso ice_plug_aux_dev() is called from ice_service_task() context.\nThis unfortunately opens a race window that can result in dead-lock\nwhen interface has left LAG and immediately enters LAG again.\n\nReproducer:\n```\n#!/bin/sh\n\nip link add lag0 type bond mode 1 miimon 100\nip link set lag0\n\nfor n in {1..10}; do\n echo Cycle: $n\n ip link set ens7f0 master lag0\n sleep 1\n ip link set ens7f0 nomaster\ndone\n```\n\nThis results in:\n[20976.208697] Workqueue: ice ice_service_task [ice]\n[20976.213422] Call Trace:\n[20976.215871] __schedule+0x2d1/0x830\n[20976.219364] schedule+0x35/0xa0\n[20976.222510] schedule_preempt_disabled+0xa/0x10\n[20976.227043] __mutex_lock.isra.7+0x310/0x420\n[20976.235071] enum_all_gids_of_dev_cb+0x1c/0x100 [ib_core]\n[20976.251215] ib_enum_roce_netdev+0xa4/0xe0 [ib_core]\n[20976.256192] ib_cache_setup_one+0x33/0xa0 [ib_core]\n[20976.261079] ib_register_device+0x40d/0x580 [ib_core]\n[20976.266139] irdma_ib_register_device+0x129/0x250 [irdma]\n[20976.281409] irdma_probe+0x2c1/0x360 [irdma]\n[20976.285691] auxiliary_bus_probe+0x45/0x70\n[20976.289790] really_probe+0x1f2/0x480\n[20976.298509] driver_probe_device+0x49/0xc0\n[20976.302609] bus_for_each_drv+0x79/0xc0\n[20976.306448] __device_attach+0xdc/0x160\n[20976.310286] bus_probe_device+0x9d/0xb0\n[20976.314128] device_add+0x43c/0x890\n[20976.321287] __auxiliary_device_add+0x43/0x60\n[20976.325644] ice_plug_aux_dev+0xb2/0x100 [ice]\n[20976.330109] ice_service_task+0xd0c/0xed0 [ice]\n[20976.342591] process_one_work+0x1a7/0x360\n[20976.350536] worker_thread+0x30/0x390\n[20976.358128] kthread+0x10a/0x120\n[20976.365547] ret_from_fork+0x1f/0x40\n...\n[20976.438030] task:ip state:D stack: 0 pid:213658 ppid:213627 flags:0x00004084\n[20976.446469] Call Trace:\n[20976.448921] __schedule+0x2d1/0x830\n[20976.452414] schedule+0x35/0xa0\n[20976.455559] schedule_preempt_disabled+0xa/0x10\n[20976.460090] __mutex_lock.isra.7+0x310/0x420\n[20976.464364] device_del+0x36/0x3c0\n[20976.467772] ice_unplug_aux_dev+0x1a/0x40 [ice]\n[20976.472313] ice_lag_event_handler+0x2a2/0x520 [ice]\n[20976.477288] notifier_call_chain+0x47/0x70\n[20976.481386] __netdev_upper_dev_link+0x18b/0x280\n[20976.489845] bond_enslave+0xe05/0x1790 [bonding]\n[20976.494475] do_setlink+0x336/0xf50\n[20976.502517] __rtnl_newlink+0x529/0x8b0\n[20976.543441] rtnl_newlink+0x43/0x60\n[20976.546934] rtnetlink_rcv_msg+0x2b1/0x360\n[20976.559238] netlink_rcv_skb+0x4c/0x120\n[20976.563079] netlink_unicast+0x196/0x230\n[20976.567005] netlink_sendmsg+0x204/0x3d0\n[20976.570930] sock_sendmsg+0x4c/0x50\n[20976.574423] ____sys_sendmsg+0x1eb/0x250\n[20976.586807] ___sys_sendmsg+0x7c/0xc0\n[20976.606353] __sys_sendmsg+0x57/0xa0\n[20976.609930] do_syscall_64+0x5b/0x1a0\n[20976.613598] entry_SYSCALL_64_after_hwframe+0x65/0xca\n\n1. Command \u0027ip link ... set nomaster\u0027 causes that ice_plug_aux_dev()\n is called from ice_service_task() context, aux device is created\n and associated device-\u003elock is taken.\n2. Command \u0027ip link ... set master...\u0027 calls ice\u0027s notifier under\n RTNL lock and that notifier calls ice_unplug_aux_dev(). That\n function tries to take aux device-\u003elock but this is already taken\n by ice_plug_aux_dev() in step 1\n3. Later ice_plug_aux_dev() tries to take RTNL lock but this is already\n taken in step 2\n4. Dead-lock\n\nThe patch fixes this issue by following changes:\n- Bit ICE_FLAG_PLUG_AUX_DEV is kept to be set during ice_plug_aux_dev()\n call in ice_service_task()\n- The bit is checked in ice_clear_rdma_cap() and only if it is not set\n then ice_unplug_aux_dev() is called. If it is set (in other words\n plugging of aux device was requested and ice_plug_aux_dev() is\n potentially running) then the function only clears the\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48842", "url": "https://www.suse.com/security/cve/CVE-2022-48842" }, { "category": "external", "summary": "SUSE Bug 1228064 for CVE-2022-48842", "url": "https://bugzilla.suse.com/1228064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48842" }, { "cve": "CVE-2022-48843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48843" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vrr: Set VRR capable prop only if it is attached to connector\n\nVRR capable property is not attached by default to the connector\nIt is attached only if VRR is supported.\nSo if the driver tries to call drm core set prop function without\nit being attached that causes NULL dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48843", "url": "https://www.suse.com/security/cve/CVE-2022-48843" }, { "category": "external", "summary": "SUSE Bug 1228066 for CVE-2022-48843", "url": "https://bugzilla.suse.com/1228066" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48843" }, { "cve": "CVE-2022-48844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48844" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_core: Fix leaking sent_cmd skb\n\nsent_cmd memory is not freed before freeing hci_dev causing it to leak\nit contents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48844", "url": "https://www.suse.com/security/cve/CVE-2022-48844" }, { "category": "external", "summary": "SUSE Bug 1228068 for CVE-2022-48844", "url": "https://bugzilla.suse.com/1228068" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2022-48844" }, { "cve": "CVE-2022-48846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48846" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: release rq qos structures for queue without disk\n\nblkcg_init_queue() may add rq qos structures to request queue, previously\nblk_cleanup_queue() calls rq_qos_exit() to release them, but commit\n8e141f9eb803 (\"block: drain file system I/O on del_gendisk\")\nmoves rq_qos_exit() into del_gendisk(), so memory leak is caused\nbecause queues may not have disk, such as un-present scsi luns, nvme\nadmin queue, ...\n\nFixes the issue by adding rq_qos_exit() to blk_cleanup_queue() back.\n\nBTW, v5.18 won\u0027t need this patch any more since we move\nblkcg_init_queue()/blkcg_exit_queue() into disk allocation/release\nhandler, and patches have been in for-5.18/block.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48846", "url": "https://www.suse.com/security/cve/CVE-2022-48846" }, { "category": "external", "summary": "SUSE Bug 1227992 for CVE-2022-48846", "url": "https://bugzilla.suse.com/1227992" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48846" }, { "cve": "CVE-2022-48847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48847" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Fix filter limit check\n\nIn watch_queue_set_filter(), there are a couple of places where we check\nthat the filter type value does not exceed what the type_filter bitmap\ncan hold. One place calculates the number of bits by:\n\n if (tf[i].type \u003e= sizeof(wfilter-\u003etype_filter) * 8)\n\nwhich is fine, but the second does:\n\n if (tf[i].type \u003e= sizeof(wfilter-\u003etype_filter) * BITS_PER_LONG)\n\nwhich is not. This can lead to a couple of out-of-bounds writes due to\na too-large type:\n\n (1) __set_bit() on wfilter-\u003etype_filter\n (2) Writing more elements in wfilter-\u003efilters[] than we allocated.\n\nFix this by just using the proper WATCH_TYPE__NR instead, which is the\nnumber of types we actually know about.\n\nThe bug may cause an oops looking something like:\n\n BUG: KASAN: slab-out-of-bounds in watch_queue_set_filter+0x659/0x740\n Write of size 4 at addr ffff88800d2c66bc by task watch_queue_oob/611\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x45/0x59\n print_address_description.constprop.0+0x1f/0x150\n ...\n kasan_report.cold+0x7f/0x11b\n ...\n watch_queue_set_filter+0x659/0x740\n ...\n __x64_sys_ioctl+0x127/0x190\n do_syscall_64+0x43/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n Allocated by task 611:\n kasan_save_stack+0x1e/0x40\n __kasan_kmalloc+0x81/0xa0\n watch_queue_set_filter+0x23a/0x740\n __x64_sys_ioctl+0x127/0x190\n do_syscall_64+0x43/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n The buggy address belongs to the object at ffff88800d2c66a0\n which belongs to the cache kmalloc-32 of size 32\n The buggy address is located 28 bytes inside of\n 32-byte region [ffff88800d2c66a0, ffff88800d2c66c0)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48847", "url": "https://www.suse.com/security/cve/CVE-2022-48847" }, { "category": "external", "summary": "SUSE Bug 1227993 for CVE-2022-48847", "url": "https://bugzilla.suse.com/1227993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48847" }, { "cve": "CVE-2022-48849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48849" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: bypass tiling flag check in virtual display case (v2)\n\nvkms leverages common amdgpu framebuffer creation, and\nalso as it does not support FB modifier, there is no need\nto check tiling flags when initing framebuffer when virtual\ndisplay is enabled.\n\nThis can fix below calltrace:\n\namdgpu 0000:00:08.0: GFX9+ requires FB check based on format modifier\nWARNING: CPU: 0 PID: 1023 at drivers/gpu/drm/amd/amdgpu/amdgpu_display.c:1150 amdgpu_display_framebuffer_init+0x8e7/0xb40 [amdgpu]\n\nv2: check adev-\u003eenable_virtual_display instead as vkms can be\n\tenabled in bare metal as well.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48849", "url": "https://www.suse.com/security/cve/CVE-2022-48849" }, { "category": "external", "summary": "SUSE Bug 1228061 for CVE-2022-48849", "url": "https://bugzilla.suse.com/1228061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48849" }, { "cve": "CVE-2022-48850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48850" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet-sysfs: add check for netdevice being present to speed_show\n\nWhen bringing down the netdevice or system shutdown, a panic can be\ntriggered while accessing the sysfs path because the device is already\nremoved.\n\n [ 755.549084] mlx5_core 0000:12:00.1: Shutdown was called\n [ 756.404455] mlx5_core 0000:12:00.0: Shutdown was called\n ...\n [ 757.937260] BUG: unable to handle kernel NULL pointer dereference at (null)\n [ 758.031397] IP: [\u003cffffffff8ee11acb\u003e] dma_pool_alloc+0x1ab/0x280\n\n crash\u003e bt\n ...\n PID: 12649 TASK: ffff8924108f2100 CPU: 1 COMMAND: \"amsd\"\n ...\n #9 [ffff89240e1a38b0] page_fault at ffffffff8f38c778\n [exception RIP: dma_pool_alloc+0x1ab]\n RIP: ffffffff8ee11acb RSP: ffff89240e1a3968 RFLAGS: 00010046\n RAX: 0000000000000246 RBX: ffff89243d874100 RCX: 0000000000001000\n RDX: 0000000000000000 RSI: 0000000000000246 RDI: ffff89243d874090\n RBP: ffff89240e1a39c0 R8: 000000000001f080 R9: ffff8905ffc03c00\n R10: ffffffffc04680d4 R11: ffffffff8edde9fd R12: 00000000000080d0\n R13: ffff89243d874090 R14: ffff89243d874080 R15: 0000000000000000\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018\n #10 [ffff89240e1a39c8] mlx5_alloc_cmd_msg at ffffffffc04680f3 [mlx5_core]\n #11 [ffff89240e1a3a18] cmd_exec at ffffffffc046ad62 [mlx5_core]\n #12 [ffff89240e1a3ab8] mlx5_cmd_exec at ffffffffc046b4fb [mlx5_core]\n #13 [ffff89240e1a3ae8] mlx5_core_access_reg at ffffffffc0475434 [mlx5_core]\n #14 [ffff89240e1a3b40] mlx5e_get_fec_caps at ffffffffc04a7348 [mlx5_core]\n #15 [ffff89240e1a3bb0] get_fec_supported_advertised at ffffffffc04992bf [mlx5_core]\n #16 [ffff89240e1a3c08] mlx5e_get_link_ksettings at ffffffffc049ab36 [mlx5_core]\n #17 [ffff89240e1a3ce8] __ethtool_get_link_ksettings at ffffffff8f25db46\n #18 [ffff89240e1a3d48] speed_show at ffffffff8f277208\n #19 [ffff89240e1a3dd8] dev_attr_show at ffffffff8f0b70e3\n #20 [ffff89240e1a3df8] sysfs_kf_seq_show at ffffffff8eedbedf\n #21 [ffff89240e1a3e18] kernfs_seq_show at ffffffff8eeda596\n #22 [ffff89240e1a3e28] seq_read at ffffffff8ee76d10\n #23 [ffff89240e1a3e98] kernfs_fop_read at ffffffff8eedaef5\n #24 [ffff89240e1a3ed8] vfs_read at ffffffff8ee4e3ff\n #25 [ffff89240e1a3f08] sys_read at ffffffff8ee4f27f\n #26 [ffff89240e1a3f50] system_call_fastpath at ffffffff8f395f92\n\n crash\u003e net_device.state ffff89443b0c0000\n state = 0x5 (__LINK_STATE_START| __LINK_STATE_NOCARRIER)\n\nTo prevent this scenario, we also make sure that the netdevice is present.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48850", "url": "https://www.suse.com/security/cve/CVE-2022-48850" }, { "category": "external", "summary": "SUSE Bug 1228071 for CVE-2022-48850", "url": "https://bugzilla.suse.com/1228071" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48850" }, { "cve": "CVE-2022-48851", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48851" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: gdm724x: fix use after free in gdm_lte_rx()\n\nThe netif_rx_ni() function frees the skb so we can\u0027t dereference it to\nsave the skb-\u003elen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48851", "url": "https://www.suse.com/security/cve/CVE-2022-48851" }, { "category": "external", "summary": "SUSE Bug 1227997 for CVE-2022-48851", "url": "https://bugzilla.suse.com/1227997" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48851" }, { "cve": "CVE-2022-48852", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48852" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vc4: hdmi: Unregister codec device on unbind\n\nOn bind we will register the HDMI codec device but we don\u0027t unregister\nit on unbind, leading to a device leakage. Unregister our device at\nunbind.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48852", "url": "https://www.suse.com/security/cve/CVE-2022-48852" }, { "category": "external", "summary": "SUSE Bug 1228067 for CVE-2022-48852", "url": "https://bugzilla.suse.com/1228067" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48852" }, { "cve": "CVE-2022-48853", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48853" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nswiotlb: fix info leak with DMA_FROM_DEVICE\n\nThe problem I\u0027m addressing was discovered by the LTP test covering\ncve-2018-1000204.\n\nA short description of what happens follows:\n1) The test case issues a command code 00 (TEST UNIT READY) via the SG_IO\n interface with: dxfer_len == 524288, dxdfer_dir == SG_DXFER_FROM_DEV\n and a corresponding dxferp. The peculiar thing about this is that TUR\n is not reading from the device.\n2) In sg_start_req() the invocation of blk_rq_map_user() effectively\n bounces the user-space buffer. As if the device was to transfer into\n it. Since commit a45b599ad808 (\"scsi: sg: allocate with __GFP_ZERO in\n sg_build_indirect()\") we make sure this first bounce buffer is\n allocated with GFP_ZERO.\n3) For the rest of the story we keep ignoring that we have a TUR, so the\n device won\u0027t touch the buffer we prepare as if the we had a\n DMA_FROM_DEVICE type of situation. My setup uses a virtio-scsi device\n and the buffer allocated by SG is mapped by the function\n virtqueue_add_split() which uses DMA_FROM_DEVICE for the \"in\" sgs (here\n scatter-gather and not scsi generics). This mapping involves bouncing\n via the swiotlb (we need swiotlb to do virtio in protected guest like\n s390 Secure Execution, or AMD SEV).\n4) When the SCSI TUR is done, we first copy back the content of the second\n (that is swiotlb) bounce buffer (which most likely contains some\n previous IO data), to the first bounce buffer, which contains all\n zeros. Then we copy back the content of the first bounce buffer to\n the user-space buffer.\n5) The test case detects that the buffer, which it zero-initialized,\n ain\u0027t all zeros and fails.\n\nOne can argue that this is an swiotlb problem, because without swiotlb\nwe leak all zeros, and the swiotlb should be transparent in a sense that\nit does not affect the outcome (if all other participants are well\nbehaved).\n\nCopying the content of the original buffer into the swiotlb buffer is\nthe only way I can think of to make swiotlb transparent in such\nscenarios. So let\u0027s do just that if in doubt, but allow the driver\nto tell us that the whole mapped buffer is going to be overwritten,\nin which case we can preserve the old behavior and avoid the performance\nimpact of the extra bounce.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48853", "url": "https://www.suse.com/security/cve/CVE-2022-48853" }, { "category": "external", "summary": "SUSE Bug 1228015 for CVE-2022-48853", "url": "https://bugzilla.suse.com/1228015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48853" }, { "cve": "CVE-2022-48855", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48855" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: fix kernel-infoleak for SCTP sockets\n\nsyzbot reported a kernel infoleak [1] of 4 bytes.\n\nAfter analysis, it turned out r-\u003eidiag_expires is not initialized\nif inet_sctp_diag_fill() calls inet_diag_msg_common_fill()\n\nMake sure to clear idiag_timer/idiag_retrans/idiag_expires\nand let inet_diag_msg_sctpasoc_fill() fill them again if needed.\n\n[1]\n\nBUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:121 [inline]\nBUG: KMSAN: kernel-infoleak in copyout lib/iov_iter.c:154 [inline]\nBUG: KMSAN: kernel-infoleak in _copy_to_iter+0x6ef/0x25a0 lib/iov_iter.c:668\n instrument_copy_to_user include/linux/instrumented.h:121 [inline]\n copyout lib/iov_iter.c:154 [inline]\n _copy_to_iter+0x6ef/0x25a0 lib/iov_iter.c:668\n copy_to_iter include/linux/uio.h:162 [inline]\n simple_copy_to_iter+0xf3/0x140 net/core/datagram.c:519\n __skb_datagram_iter+0x2d5/0x11b0 net/core/datagram.c:425\n skb_copy_datagram_iter+0xdc/0x270 net/core/datagram.c:533\n skb_copy_datagram_msg include/linux/skbuff.h:3696 [inline]\n netlink_recvmsg+0x669/0x1c80 net/netlink/af_netlink.c:1977\n sock_recvmsg_nosec net/socket.c:948 [inline]\n sock_recvmsg net/socket.c:966 [inline]\n __sys_recvfrom+0x795/0xa10 net/socket.c:2097\n __do_sys_recvfrom net/socket.c:2115 [inline]\n __se_sys_recvfrom net/socket.c:2111 [inline]\n __x64_sys_recvfrom+0x19d/0x210 net/socket.c:2111\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x54/0xd0 arch/x86/entry/common.c:82\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:737 [inline]\n slab_alloc_node mm/slub.c:3247 [inline]\n __kmalloc_node_track_caller+0xe0c/0x1510 mm/slub.c:4975\n kmalloc_reserve net/core/skbuff.c:354 [inline]\n __alloc_skb+0x545/0xf90 net/core/skbuff.c:426\n alloc_skb include/linux/skbuff.h:1158 [inline]\n netlink_dump+0x3e5/0x16c0 net/netlink/af_netlink.c:2248\n __netlink_dump_start+0xcf8/0xe90 net/netlink/af_netlink.c:2373\n netlink_dump_start include/linux/netlink.h:254 [inline]\n inet_diag_handler_cmd+0x2e7/0x400 net/ipv4/inet_diag.c:1341\n sock_diag_rcv_msg+0x24a/0x620\n netlink_rcv_skb+0x40c/0x7e0 net/netlink/af_netlink.c:2494\n sock_diag_rcv+0x63/0x80 net/core/sock_diag.c:277\n netlink_unicast_kernel net/netlink/af_netlink.c:1317 [inline]\n netlink_unicast+0x1093/0x1360 net/netlink/af_netlink.c:1343\n netlink_sendmsg+0x14d9/0x1720 net/netlink/af_netlink.c:1919\n sock_sendmsg_nosec net/socket.c:705 [inline]\n sock_sendmsg net/socket.c:725 [inline]\n sock_write_iter+0x594/0x690 net/socket.c:1061\n do_iter_readv_writev+0xa7f/0xc70\n do_iter_write+0x52c/0x1500 fs/read_write.c:851\n vfs_writev fs/read_write.c:924 [inline]\n do_writev+0x645/0xe00 fs/read_write.c:967\n __do_sys_writev fs/read_write.c:1040 [inline]\n __se_sys_writev fs/read_write.c:1037 [inline]\n __x64_sys_writev+0xe5/0x120 fs/read_write.c:1037\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x54/0xd0 arch/x86/entry/common.c:82\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nBytes 68-71 of 2508 are uninitialized\nMemory access of size 2508 starts at ffff888114f9b000\nData copied to user address 00007f7fe09ff2e0\n\nCPU: 1 PID: 3478 Comm: syz-executor306 Not tainted 5.17.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48855", "url": "https://www.suse.com/security/cve/CVE-2022-48855" }, { "category": "external", "summary": "SUSE Bug 1228003 for CVE-2022-48855", "url": "https://bugzilla.suse.com/1228003" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48855" }, { "cve": "CVE-2022-48856", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48856" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngianfar: ethtool: Fix refcount leak in gfar_get_ts_info\n\nThe of_find_compatible_node() function returns a node pointer with\nrefcount incremented, We should use of_node_put() on it when done\nAdd the missing of_node_put() to release the refcount.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48856", "url": "https://www.suse.com/security/cve/CVE-2022-48856" }, { "category": "external", "summary": "SUSE Bug 1228004 for CVE-2022-48856", "url": "https://bugzilla.suse.com/1228004" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48856" }, { "cve": "CVE-2022-48857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48857" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: port100: fix use-after-free in port100_send_complete\n\nSyzbot reported UAF in port100_send_complete(). The root case is in\nmissing usb_kill_urb() calls on error handling path of -\u003eprobe function.\n\nport100_send_complete() accesses devm allocated memory which will be\nfreed on probe failure. We should kill this urbs before returning an\nerror from probe function to prevent reported use-after-free\n\nFail log:\n\nBUG: KASAN: use-after-free in port100_send_complete+0x16e/0x1a0 drivers/nfc/port100.c:935\nRead of size 1 at addr ffff88801bb59540 by task ksoftirqd/2/26\n...\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x303 mm/kasan/report.c:255\n __kasan_report mm/kasan/report.c:442 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:459\n port100_send_complete+0x16e/0x1a0 drivers/nfc/port100.c:935\n __usb_hcd_giveback_urb+0x2b0/0x5c0 drivers/usb/core/hcd.c:1670\n\n...\n\nAllocated by task 1255:\n kasan_save_stack+0x1e/0x40 mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:45 [inline]\n set_alloc_info mm/kasan/common.c:436 [inline]\n ____kasan_kmalloc mm/kasan/common.c:515 [inline]\n ____kasan_kmalloc mm/kasan/common.c:474 [inline]\n __kasan_kmalloc+0xa6/0xd0 mm/kasan/common.c:524\n alloc_dr drivers/base/devres.c:116 [inline]\n devm_kmalloc+0x96/0x1d0 drivers/base/devres.c:823\n devm_kzalloc include/linux/device.h:209 [inline]\n port100_probe+0x8a/0x1320 drivers/nfc/port100.c:1502\n\nFreed by task 1255:\n kasan_save_stack+0x1e/0x40 mm/kasan/common.c:38\n kasan_set_track+0x21/0x30 mm/kasan/common.c:45\n kasan_set_free_info+0x20/0x30 mm/kasan/generic.c:370\n ____kasan_slab_free mm/kasan/common.c:366 [inline]\n ____kasan_slab_free+0xff/0x140 mm/kasan/common.c:328\n kasan_slab_free include/linux/kasan.h:236 [inline]\n __cache_free mm/slab.c:3437 [inline]\n kfree+0xf8/0x2b0 mm/slab.c:3794\n release_nodes+0x112/0x1a0 drivers/base/devres.c:501\n devres_release_all+0x114/0x190 drivers/base/devres.c:530\n really_probe+0x626/0xcc0 drivers/base/dd.c:670", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48857", "url": "https://www.suse.com/security/cve/CVE-2022-48857" }, { "category": "external", "summary": "SUSE Bug 1228005 for CVE-2022-48857", "url": "https://bugzilla.suse.com/1228005" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48857" }, { "cve": "CVE-2022-48858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48858" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Fix a race on command flush flow\n\nFix a refcount use after free warning due to a race on command entry.\nSuch race occurs when one of the commands releases its last refcount and\nfrees its index and entry while another process running command flush\nflow takes refcount to this command entry. The process which handles\ncommands flush may see this command as needed to be flushed if the other\nprocess released its refcount but didn\u0027t release the index yet. Fix it\nby adding the needed spin lock.\n\nIt fixes the following warning trace:\n\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 11 PID: 540311 at lib/refcount.c:25 refcount_warn_saturate+0x80/0xe0\n...\nRIP: 0010:refcount_warn_saturate+0x80/0xe0\n...\nCall Trace:\n \u003cTASK\u003e\n mlx5_cmd_trigger_completions+0x293/0x340 [mlx5_core]\n mlx5_cmd_flush+0x3a/0xf0 [mlx5_core]\n enter_error_state+0x44/0x80 [mlx5_core]\n mlx5_fw_fatal_reporter_err_work+0x37/0xe0 [mlx5_core]\n process_one_work+0x1be/0x390\n worker_thread+0x4d/0x3d0\n ? rescuer_thread+0x350/0x350\n kthread+0x141/0x160\n ? set_kthread_struct+0x40/0x40\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48858", "url": "https://www.suse.com/security/cve/CVE-2022-48858" }, { "category": "external", "summary": "SUSE Bug 1228006 for CVE-2022-48858", "url": "https://bugzilla.suse.com/1228006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48858" }, { "cve": "CVE-2022-48859", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48859" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: marvell: prestera: Add missing of_node_put() in prestera_switch_set_base_mac_addr\n\nThis node pointer is returned by of_find_compatible_node() with\nrefcount incremented. Calling of_node_put() to aovid the refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48859", "url": "https://www.suse.com/security/cve/CVE-2022-48859" }, { "category": "external", "summary": "SUSE Bug 1228007 for CVE-2022-48859", "url": "https://bugzilla.suse.com/1228007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48859" }, { "cve": "CVE-2022-48860", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48860" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet: Fix error handling in xemaclite_of_probe\n\nThis node pointer is returned by of_parse_phandle() with refcount\nincremented in this function. Calling of_node_put() to avoid the\nrefcount leak. As the remove function do.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48860", "url": "https://www.suse.com/security/cve/CVE-2022-48860" }, { "category": "external", "summary": "SUSE Bug 1228008 for CVE-2022-48860", "url": "https://bugzilla.suse.com/1228008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48860" }, { "cve": "CVE-2022-48861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48861" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvdpa: fix use-after-free on vp_vdpa_remove\n\nWhen vp_vdpa driver is unbind, vp_vdpa is freed in vdpa_unregister_device\nand then vp_vdpa-\u003emdev.pci_dev is dereferenced in vp_modern_remove,\ntriggering use-after-free.\n\nCall Trace of unbinding driver free vp_vdpa :\ndo_syscall_64\n vfs_write\n kernfs_fop_write_iter\n device_release_driver_internal\n pci_device_remove\n vp_vdpa_remove\n vdpa_unregister_device\n kobject_release\n device_release\n kfree\n\nCall Trace of dereference vp_vdpa-\u003emdev.pci_dev:\nvp_modern_remove\n pci_release_selected_regions\n pci_release_region\n pci_resource_len\n pci_resource_end\n (dev)-\u003eresource[(bar)].end", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48861", "url": "https://www.suse.com/security/cve/CVE-2022-48861" }, { "category": "external", "summary": "SUSE Bug 1228009 for CVE-2022-48861", "url": "https://bugzilla.suse.com/1228009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48861" }, { "cve": "CVE-2022-48862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48862" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost: fix hung thread due to erroneous iotlb entries\n\nIn vhost_iotlb_add_range_ctx(), range size can overflow to 0 when\nstart is 0 and last is ULONG_MAX. One instance where it can happen\nis when userspace sends an IOTLB message with iova=size=uaddr=0\n(vhost_process_iotlb_msg). So, an entry with size = 0, start = 0,\nlast = ULONG_MAX ends up in the iotlb. Next time a packet is sent,\niotlb_access_ok() loops indefinitely due to that erroneous entry.\n\n\tCall Trace:\n\t \u003cTASK\u003e\n\t iotlb_access_ok+0x21b/0x3e0 drivers/vhost/vhost.c:1340\n\t vq_meta_prefetch+0xbc/0x280 drivers/vhost/vhost.c:1366\n\t vhost_transport_do_send_pkt+0xe0/0xfd0 drivers/vhost/vsock.c:104\n\t vhost_worker+0x23d/0x3d0 drivers/vhost/vhost.c:372\n\t kthread+0x2e9/0x3a0 kernel/kthread.c:377\n\t ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295\n\t \u003c/TASK\u003e\n\nReported by syzbot at:\n\thttps://syzkaller.appspot.com/bug?extid=0abd373e2e50d704db87\n\nTo fix this, do two things:\n\n1. Return -EINVAL in vhost_chr_write_iter() when userspace asks to map\n a range with size 0.\n2. Fix vhost_iotlb_add_range_ctx() to handle the range [0, ULONG_MAX]\n by splitting it into two entries.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48862", "url": "https://www.suse.com/security/cve/CVE-2022-48862" }, { "category": "external", "summary": "SUSE Bug 1228010 for CVE-2022-48862", "url": "https://bugzilla.suse.com/1228010" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48862" }, { "cve": "CVE-2022-48863", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48863" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmISDN: Fix memory leak in dsp_pipeline_build()\n\ndsp_pipeline_build() allocates dup pointer by kstrdup(cfg),\nbut then it updates dup variable by strsep(\u0026dup, \"|\").\nAs a result when it calls kfree(dup), the dup variable contains NULL.\n\nFound by Linux Driver Verification project (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48863", "url": "https://www.suse.com/security/cve/CVE-2022-48863" }, { "category": "external", "summary": "SUSE Bug 1228063 for CVE-2022-48863", "url": "https://bugzilla.suse.com/1228063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48863" }, { "cve": "CVE-2022-48864", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48864" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command\n\nWhen control vq receives a VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command\nrequest from the driver, presently there is no validation against the\nnumber of queue pairs to configure, or even if multiqueue had been\nnegotiated or not is unverified. This may lead to kernel panic due to\nuninitialized resource for the queues were there any bogus request\nsent down by untrusted driver. Tie up the loose ends there.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48864", "url": "https://www.suse.com/security/cve/CVE-2022-48864" }, { "category": "external", "summary": "SUSE Bug 1228011 for CVE-2022-48864", "url": "https://bugzilla.suse.com/1228011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2022-48864" }, { "cve": "CVE-2022-48866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48866" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts\n\nSyzbot reported an slab-out-of-bounds Read in thrustmaster_probe() bug.\nThe root case is in missing validation check of actual number of endpoints.\n\nCode should not blindly access usb_host_interface::endpoint array, since\nit may contain less endpoints than code expects.\n\nFix it by adding missing validaion check and print an error if\nnumber of endpoints do not match expected number", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48866", "url": "https://www.suse.com/security/cve/CVE-2022-48866" }, { "category": "external", "summary": "SUSE Bug 1228014 for CVE-2022-48866", "url": "https://bugzilla.suse.com/1228014" }, { "category": "external", "summary": "SUSE Bug 1228785 for CVE-2022-48866", "url": "https://bugzilla.suse.com/1228785" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2022-48866" }, { "cve": "CVE-2023-1582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1582" } ], "notes": [ { "category": "general", "text": "A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1582", "url": "https://www.suse.com/security/cve/CVE-2023-1582" }, { "category": "external", "summary": "SUSE Bug 1209636 for CVE-2023-1582", "url": "https://bugzilla.suse.com/1209636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-1582" }, { "cve": "CVE-2023-37453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-37453" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-37453", "url": "https://www.suse.com/security/cve/CVE-2023-37453" }, { "category": "external", "summary": "SUSE Bug 1213123 for CVE-2023-37453", "url": "https://bugzilla.suse.com/1213123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-37453" }, { "cve": "CVE-2023-52435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52435" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: prevent mss overflow in skb_segment()\n\nOnce again syzbot is able to crash the kernel in skb_segment() [1]\n\nGSO_BY_FRAGS is a forbidden value, but unfortunately the following\ncomputation in skb_segment() can reach it quite easily :\n\n\tmss = mss * partial_segs;\n\n65535 = 3 * 5 * 17 * 257, so many initial values of mss can lead to\na bad final result.\n\nMake sure to limit segmentation so that the new mss value is smaller\nthan GSO_BY_FRAGS.\n\n[1]\n\ngeneral protection fault, probably for non-canonical address 0xdffffc000000000e: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000070-0x0000000000000077]\nCPU: 1 PID: 5079 Comm: syz-executor993 Not tainted 6.7.0-rc4-syzkaller-00141-g1ae4cd3cbdd0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023\nRIP: 0010:skb_segment+0x181d/0x3f30 net/core/skbuff.c:4551\nCode: 83 e3 02 e9 fb ed ff ff e8 90 68 1c f9 48 8b 84 24 f8 00 00 00 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 \u003c0f\u003e b6 04 02 84 c0 74 08 3c 03 0f 8e 8a 21 00 00 48 8b 84 24 f8 00\nRSP: 0018:ffffc900043473d0 EFLAGS: 00010202\nRAX: dffffc0000000000 RBX: 0000000000010046 RCX: ffffffff886b1597\nRDX: 000000000000000e RSI: ffffffff886b2520 RDI: 0000000000000070\nRBP: ffffc90004347578 R08: 0000000000000005 R09: 000000000000ffff\nR10: 000000000000ffff R11: 0000000000000002 R12: ffff888063202ac0\nR13: 0000000000010000 R14: 000000000000ffff R15: 0000000000000046\nFS: 0000555556e7e380(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020010000 CR3: 0000000027ee2000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cTASK\u003e\nudp6_ufo_fragment+0xa0e/0xd00 net/ipv6/udp_offload.c:109\nipv6_gso_segment+0x534/0x17e0 net/ipv6/ip6_offload.c:120\nskb_mac_gso_segment+0x290/0x610 net/core/gso.c:53\n__skb_gso_segment+0x339/0x710 net/core/gso.c:124\nskb_gso_segment include/net/gso.h:83 [inline]\nvalidate_xmit_skb+0x36c/0xeb0 net/core/dev.c:3626\n__dev_queue_xmit+0x6f3/0x3d60 net/core/dev.c:4338\ndev_queue_xmit include/linux/netdevice.h:3134 [inline]\npacket_xmit+0x257/0x380 net/packet/af_packet.c:276\npacket_snd net/packet/af_packet.c:3087 [inline]\npacket_sendmsg+0x24c6/0x5220 net/packet/af_packet.c:3119\nsock_sendmsg_nosec net/socket.c:730 [inline]\n__sock_sendmsg+0xd5/0x180 net/socket.c:745\n__sys_sendto+0x255/0x340 net/socket.c:2190\n__do_sys_sendto net/socket.c:2202 [inline]\n__se_sys_sendto net/socket.c:2198 [inline]\n__x64_sys_sendto+0xe0/0x1b0 net/socket.c:2198\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0x40/0x110 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x63/0x6b\nRIP: 0033:0x7f8692032aa9\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 d1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff8d685418 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f8692032aa9\nRDX: 0000000000010048 RSI: 00000000200000c0 RDI: 0000000000000003\nRBP: 00000000000f4240 R08: 0000000020000540 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fff8d685480\nR13: 0000000000000001 R14: 00007fff8d685480 R15: 0000000000000003\n\u003c/TASK\u003e\nModules linked in:\n---[ end trace 0000000000000000 ]---\nRIP: 0010:skb_segment+0x181d/0x3f30 net/core/skbuff.c:4551\nCode: 83 e3 02 e9 fb ed ff ff e8 90 68 1c f9 48 8b 84 24 f8 00 00 00 48 8d 78 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 \u003c0f\u003e b6 04 02 84 c0 74 08 3c 03 0f 8e 8a 21 00 00 48 8b 84 24 f8 00\nRSP: 0018:ffffc900043473d0 EFLAGS: 00010202\nRAX: dffffc0000000000 RBX: 0000000000010046 RCX: ffffffff886b1597\nRDX: 000000000000000e RSI: ffffffff886b2520 RDI: 0000000000000070\nRBP: ffffc90004347578 R0\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52435", "url": "https://www.suse.com/security/cve/CVE-2023-52435" }, { "category": "external", "summary": "SUSE Bug 1220138 for CVE-2023-52435", "url": "https://bugzilla.suse.com/1220138" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52435" }, { "cve": "CVE-2023-52573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52573" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: rds: Fix possible NULL-pointer dereference\n\nIn rds_rdma_cm_event_handler_cmn() check, if conn pointer exists\nbefore dereferencing it as rdma_set_service_type() argument\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52573", "url": "https://www.suse.com/security/cve/CVE-2023-52573" }, { "category": "external", "summary": "SUSE Bug 1220869 for CVE-2023-52573", "url": "https://bugzilla.suse.com/1220869" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52573" }, { "cve": "CVE-2023-52580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52580" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/core: Fix ETH_P_1588 flow dissector\n\nWhen a PTP ethernet raw frame with a size of more than 256 bytes followed\nby a 0xff pattern is sent to __skb_flow_dissect, nhoff value calculation\nis wrong. For example: hdr-\u003emessage_length takes the wrong value (0xffff)\nand it does not replicate real header length. In this case, \u0027nhoff\u0027 value\nwas overridden and the PTP header was badly dissected. This leads to a\nkernel crash.\n\nnet/core: flow_dissector\nnet/core flow dissector nhoff = 0x0000000e\nnet/core flow dissector hdr-\u003emessage_length = 0x0000ffff\nnet/core flow dissector nhoff = 0x0001000d (u16 overflow)\n...\nskb linear: 00000000: 00 a0 c9 00 00 00 00 a0 c9 00 00 00 88\nskb frag: 00000000: f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\nUsing the size of the ptp_header struct will allow the corrected\ncalculation of the nhoff value.\n\nnet/core flow dissector nhoff = 0x0000000e\nnet/core flow dissector nhoff = 0x00000030 (sizeof ptp_header)\n...\nskb linear: 00000000: 00 a0 c9 00 00 00 00 a0 c9 00 00 00 88 f7 ff ff\nskb linear: 00000010: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\nskb linear: 00000020: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\nskb frag: 00000000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\nKernel trace:\n[ 74.984279] ------------[ cut here ]------------\n[ 74.989471] kernel BUG at include/linux/skbuff.h:2440!\n[ 74.995237] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n[ 75.001098] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G U 5.15.85-intel-ese-standard-lts #1\n[ 75.011629] Hardware name: Intel Corporation A-Island (CPU:AlderLake)/A-Island (ID:06), BIOS SB_ADLP.01.01.00.01.03.008.D-6A9D9E73-dirty Mar 30 2023\n[ 75.026507] RIP: 0010:eth_type_trans+0xd0/0x130\n[ 75.031594] Code: 03 88 47 78 eb c7 8b 47 68 2b 47 6c 48 8b 97 c0 00 00 00 83 f8 01 7e 1b 48 85 d2 74 06 66 83 3a ff 74 09 b8 00 04 00 00 eb ab \u003c0f\u003e 0b b8 00 01 00 00 eb a2 48 85 ff 74 eb 48 8d 54 24 06 31 f6 b9\n[ 75.052612] RSP: 0018:ffff9948c0228de0 EFLAGS: 00010297\n[ 75.058473] RAX: 00000000000003f2 RBX: ffff8e47047dc300 RCX: 0000000000001003\n[ 75.066462] RDX: ffff8e4e8c9ea040 RSI: ffff8e4704e0a000 RDI: ffff8e47047dc300\n[ 75.074458] RBP: ffff8e4704e2acc0 R08: 00000000000003f3 R09: 0000000000000800\n[ 75.082466] R10: 000000000000000d R11: ffff9948c0228dec R12: ffff8e4715e4e010\n[ 75.090461] R13: ffff9948c0545018 R14: 0000000000000001 R15: 0000000000000800\n[ 75.098464] FS: 0000000000000000(0000) GS:ffff8e4e8fb00000(0000) knlGS:0000000000000000\n[ 75.107530] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 75.113982] CR2: 00007f5eb35934a0 CR3: 0000000150e0a002 CR4: 0000000000770ee0\n[ 75.121980] PKRU: 55555554\n[ 75.125035] Call Trace:\n[ 75.127792] \u003cIRQ\u003e\n[ 75.130063] ? eth_get_headlen+0xa4/0xc0\n[ 75.134472] igc_process_skb_fields+0xcd/0x150\n[ 75.139461] igc_poll+0xc80/0x17b0\n[ 75.143272] __napi_poll+0x27/0x170\n[ 75.147192] net_rx_action+0x234/0x280\n[ 75.151409] __do_softirq+0xef/0x2f4\n[ 75.155424] irq_exit_rcu+0xc7/0x110\n[ 75.159432] common_interrupt+0xb8/0xd0\n[ 75.163748] \u003c/IRQ\u003e\n[ 75.166112] \u003cTASK\u003e\n[ 75.168473] asm_common_interrupt+0x22/0x40\n[ 75.173175] RIP: 0010:cpuidle_enter_state+0xe2/0x350\n[ 75.178749] Code: 85 c0 0f 8f 04 02 00 00 31 ff e8 39 6c 67 ff 45 84 ff 74 12 9c 58 f6 c4 02 0f 85 50 02 00 00 31 ff e8 52 b0 6d ff fb 45 85 f6 \u003c0f\u003e 88 b1 00 00 00 49 63 ce 4c 2b 2c 24 48 89 c8 48 6b d1 68 48 c1\n[ 75.199757] RSP: 0018:ffff9948c013bea8 EFLAGS: 00000202\n[ 75.205614] RAX: ffff8e4e8fb00000 RBX: ffffb948bfd23900 RCX: 000000000000001f\n[ 75.213619] RDX: 0000000000000004 RSI: ffffffff94206161 RDI: ffffffff94212e20\n[ 75.221620] RBP: 0000000000000004 R08: 000000117568973a R09: 0000000000000001\n[ 75.229622] R10: 000000000000afc8 R11: ffff8e4e8fb29ce4 R12: ffffffff945ae980\n[ 75.237628] R13: 000000117568973a R14: 0000000000000004 R15: 0000000000000000\n[ 75.245635] ? \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52580", "url": "https://www.suse.com/security/cve/CVE-2023-52580" }, { "category": "external", "summary": "SUSE Bug 1220876 for CVE-2023-52580", "url": "https://bugzilla.suse.com/1220876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52580" }, { "cve": "CVE-2023-52591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52591" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nreiserfs: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change reiserfs rename code to avoid touching renamed directory\nif its parent does not change as without locking that can corrupt the\nfilesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52591", "url": "https://www.suse.com/security/cve/CVE-2023-52591" }, { "category": "external", "summary": "SUSE Bug 1221044 for CVE-2023-52591", "url": "https://bugzilla.suse.com/1221044" }, { "category": "external", "summary": "SUSE Bug 1221578 for CVE-2023-52591", "url": "https://bugzilla.suse.com/1221578" }, { "category": "external", "summary": "SUSE Bug 1221598 for CVE-2023-52591", "url": "https://bugzilla.suse.com/1221598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2023-52591" }, { "cve": "CVE-2023-52735", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52735" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Don\u0027t let sock_map_{close,destroy,unhash} call itself\n\nsock_map proto callbacks should never call themselves by design. Protect\nagainst bugs like [1] and break out of the recursive loop to avoid a stack\noverflow in favor of a resource leak.\n\n[1] https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52735", "url": "https://www.suse.com/security/cve/CVE-2023-52735" }, { "category": "external", "summary": "SUSE Bug 1225475 for CVE-2023-52735", "url": "https://bugzilla.suse.com/1225475" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52735" }, { "cve": "CVE-2023-52751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52751" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix use-after-free in smb2_query_info_compound()\n\nThe following UAF was triggered when running fstests generic/072 with\nKASAN enabled against Windows Server 2022 and mount options\n\u0027multichannel,max_channels=2,vers=3.1.1,mfsymlinks,noperm\u0027\n\n BUG: KASAN: slab-use-after-free in smb2_query_info_compound+0x423/0x6d0 [cifs]\n Read of size 8 at addr ffff888014941048 by task xfs_io/27534\n\n CPU: 0 PID: 27534 Comm: xfs_io Not tainted 6.6.0-rc7 #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS\n rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\n Call Trace:\n dump_stack_lvl+0x4a/0x80\n print_report+0xcf/0x650\n ? srso_alias_return_thunk+0x5/0x7f\n ? srso_alias_return_thunk+0x5/0x7f\n ? __phys_addr+0x46/0x90\n kasan_report+0xda/0x110\n ? smb2_query_info_compound+0x423/0x6d0 [cifs]\n ? smb2_query_info_compound+0x423/0x6d0 [cifs]\n smb2_query_info_compound+0x423/0x6d0 [cifs]\n ? __pfx_smb2_query_info_compound+0x10/0x10 [cifs]\n ? srso_alias_return_thunk+0x5/0x7f\n ? __stack_depot_save+0x39/0x480\n ? kasan_save_stack+0x33/0x60\n ? kasan_set_track+0x25/0x30\n ? ____kasan_slab_free+0x126/0x170\n smb2_queryfs+0xc2/0x2c0 [cifs]\n ? __pfx_smb2_queryfs+0x10/0x10 [cifs]\n ? __pfx___lock_acquire+0x10/0x10\n smb311_queryfs+0x210/0x220 [cifs]\n ? __pfx_smb311_queryfs+0x10/0x10 [cifs]\n ? srso_alias_return_thunk+0x5/0x7f\n ? __lock_acquire+0x480/0x26c0\n ? lock_release+0x1ed/0x640\n ? srso_alias_return_thunk+0x5/0x7f\n ? do_raw_spin_unlock+0x9b/0x100\n cifs_statfs+0x18c/0x4b0 [cifs]\n statfs_by_dentry+0x9b/0xf0\n fd_statfs+0x4e/0xb0\n __do_sys_fstatfs+0x7f/0xe0\n ? __pfx___do_sys_fstatfs+0x10/0x10\n ? srso_alias_return_thunk+0x5/0x7f\n ? lockdep_hardirqs_on_prepare+0x136/0x200\n ? srso_alias_return_thunk+0x5/0x7f\n do_syscall_64+0x3f/0x90\n entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n\n Allocated by task 27534:\n kasan_save_stack+0x33/0x60\n kasan_set_track+0x25/0x30\n __kasan_kmalloc+0x8f/0xa0\n open_cached_dir+0x71b/0x1240 [cifs]\n smb2_query_info_compound+0x5c3/0x6d0 [cifs]\n smb2_queryfs+0xc2/0x2c0 [cifs]\n smb311_queryfs+0x210/0x220 [cifs]\n cifs_statfs+0x18c/0x4b0 [cifs]\n statfs_by_dentry+0x9b/0xf0\n fd_statfs+0x4e/0xb0\n __do_sys_fstatfs+0x7f/0xe0\n do_syscall_64+0x3f/0x90\n entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n\n Freed by task 27534:\n kasan_save_stack+0x33/0x60\n kasan_set_track+0x25/0x30\n kasan_save_free_info+0x2b/0x50\n ____kasan_slab_free+0x126/0x170\n slab_free_freelist_hook+0xd0/0x1e0\n __kmem_cache_free+0x9d/0x1b0\n open_cached_dir+0xff5/0x1240 [cifs]\n smb2_query_info_compound+0x5c3/0x6d0 [cifs]\n smb2_queryfs+0xc2/0x2c0 [cifs]\n\nThis is a race between open_cached_dir() and cached_dir_lease_break()\nwhere the cache entry for the open directory handle receives a lease\nbreak while creating it. And before returning from open_cached_dir(),\nwe put the last reference of the new @cfid because of\n!@cfid-\u003ehas_lease.\n\nBesides the UAF, while running xfstests a lot of missed lease breaks\nhave been noticed in tests that run several concurrent statfs(2) calls\non those cached fids\n\n CIFS: VFS: \\\\w22-root1.gandalf.test No task to wake, unknown frame...\n CIFS: VFS: \\\\w22-root1.gandalf.test Cmd: 18 Err: 0x0 Flags: 0x1...\n CIFS: VFS: \\\\w22-root1.gandalf.test smb buf 00000000715bfe83 len 108\n CIFS: VFS: Dump pending requests:\n CIFS: VFS: \\\\w22-root1.gandalf.test No task to wake, unknown frame...\n CIFS: VFS: \\\\w22-root1.gandalf.test Cmd: 18 Err: 0x0 Flags: 0x1...\n CIFS: VFS: \\\\w22-root1.gandalf.test smb buf 000000005aa7316e len 108\n ...\n\nTo fix both, in open_cached_dir() ensure that @cfid-\u003ehas_lease is set\nright before sending out compounded request so that any potential\nlease break will be get processed by demultiplex thread while we\u0027re\nstill caching @cfid. And, if open failed for some reason, re-check\n@cfid-\u003ehas_lease to decide whether or not put lease reference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52751", "url": "https://www.suse.com/security/cve/CVE-2023-52751" }, { "category": "external", "summary": "SUSE Bug 1225489 for CVE-2023-52751", "url": "https://bugzilla.suse.com/1225489" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52751" }, { "cve": "CVE-2023-52762", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52762" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio-blk: fix implicit overflow on virtio_max_dma_size\n\nThe following codes have an implicit conversion from size_t to u32:\n(u32)max_size = (size_t)virtio_max_dma_size(vdev);\n\nThis may lead overflow, Ex (size_t)4G -\u003e (u32)0. Once\nvirtio_max_dma_size() has a larger size than U32_MAX, use U32_MAX\ninstead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52762", "url": "https://www.suse.com/security/cve/CVE-2023-52762" }, { "category": "external", "summary": "SUSE Bug 1225573 for CVE-2023-52762", "url": "https://bugzilla.suse.com/1225573" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52762" }, { "cve": "CVE-2023-52775", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52775" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: avoid data corruption caused by decline\n\nWe found a data corruption issue during testing of SMC-R on Redis\napplications.\n\nThe benchmark has a low probability of reporting a strange error as\nshown below.\n\n\"Error: Protocol error, got \"\\xe2\" as reply type byte\"\n\nFinally, we found that the retrieved error data was as follows:\n\n0xE2 0xD4 0xC3 0xD9 0x04 0x00 0x2C 0x20 0xA6 0x56 0x00 0x16 0x3E 0x0C\n0xCB 0x04 0x02 0x01 0x00 0x00 0x20 0x00 0x00 0x00 0x00 0x00 0x00 0x00\n0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xE2\n\nIt is quite obvious that this is a SMC DECLINE message, which means that\nthe applications received SMC protocol message.\nWe found that this was caused by the following situations:\n\nclient server\n | clc proposal\n -------------\u003e\n | clc accept\n \u003c-------------\n | clc confirm\n -------------\u003e\nwait llc confirm\n\t\t\tsend llc confirm\n |failed llc confirm\n | x------\n(after 2s)timeout\n wait llc confirm rsp\n\nwait decline\n\n(after 1s) timeout\n (after 2s) timeout\n | decline\n --------------\u003e\n | decline\n \u003c--------------\n\nAs a result, a decline message was sent in the implementation, and this\nmessage was read from TCP by the already-fallback connection.\n\nThis patch double the client timeout as 2x of the server value,\nWith this simple change, the Decline messages should never cross or\ncollide (during Confirm link timeout).\n\nThis issue requires an immediate solution, since the protocol updates\ninvolve a more long-term solution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52775", "url": "https://www.suse.com/security/cve/CVE-2023-52775" }, { "category": "external", "summary": "SUSE Bug 1225088 for CVE-2023-52775", "url": "https://bugzilla.suse.com/1225088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52775" }, { "cve": "CVE-2023-52812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd: check num of link levels when update pcie param\n\nIn SR-IOV environment, the value of pcie_table-\u003enum_of_link_levels will\nbe 0, and num_of_levels - 1 will cause array index out of bounds", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52812", "url": "https://www.suse.com/security/cve/CVE-2023-52812" }, { "category": "external", "summary": "SUSE Bug 1225564 for CVE-2023-52812", "url": "https://bugzilla.suse.com/1225564" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52812" }, { "cve": "CVE-2023-52857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52857" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mediatek: Fix coverity issue with unintentional integer overflow\n\n1. Instead of multiplying 2 variable of different types. Change to\nassign a value of one variable and then multiply the other variable.\n\n2. Add a int variable for multiplier calculation instead of calculating\ndifferent types multiplier with dma_addr_t variable directly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52857", "url": "https://www.suse.com/security/cve/CVE-2023-52857" }, { "category": "external", "summary": "SUSE Bug 1225581 for CVE-2023-52857", "url": "https://bugzilla.suse.com/1225581" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52857" }, { "cve": "CVE-2023-52863", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52863" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (axi-fan-control) Fix possible NULL pointer dereference\n\naxi_fan_control_irq_handler(), dependent on the private\naxi_fan_control_data structure, might be called before the hwmon\ndevice is registered. That will cause an \"Unable to handle kernel\nNULL pointer dereference\" error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52863", "url": "https://www.suse.com/security/cve/CVE-2023-52863" }, { "category": "external", "summary": "SUSE Bug 1225586 for CVE-2023-52863", "url": "https://bugzilla.suse.com/1225586" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52863" }, { "cve": "CVE-2023-52885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52885" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix UAF in svc_tcp_listen_data_ready()\n\nAfter the listener svc_sock is freed, and before invoking svc_tcp_accept()\nfor the established child sock, there is a window that the newsock\nretaining a freed listener svc_sock in sk_user_data which cloning from\nparent. In the race window, if data is received on the newsock, we will\nobserve use-after-free report in svc_tcp_listen_data_ready().\n\nReproduce by two tasks:\n\n1. while :; do rpc.nfsd 0 ; rpc.nfsd; done\n2. while :; do echo \"\" | ncat -4 127.0.0.1 2049 ; done\n\nKASAN report:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in svc_tcp_listen_data_ready+0x1cf/0x1f0 [sunrpc]\n Read of size 8 at addr ffff888139d96228 by task nc/102553\n CPU: 7 PID: 102553 Comm: nc Not tainted 6.3.0+ #18\n Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\n Call Trace:\n \u003cIRQ\u003e\n dump_stack_lvl+0x33/0x50\n print_address_description.constprop.0+0x27/0x310\n print_report+0x3e/0x70\n kasan_report+0xae/0xe0\n svc_tcp_listen_data_ready+0x1cf/0x1f0 [sunrpc]\n tcp_data_queue+0x9f4/0x20e0\n tcp_rcv_established+0x666/0x1f60\n tcp_v4_do_rcv+0x51c/0x850\n tcp_v4_rcv+0x23fc/0x2e80\n ip_protocol_deliver_rcu+0x62/0x300\n ip_local_deliver_finish+0x267/0x350\n ip_local_deliver+0x18b/0x2d0\n ip_rcv+0x2fb/0x370\n __netif_receive_skb_one_core+0x166/0x1b0\n process_backlog+0x24c/0x5e0\n __napi_poll+0xa2/0x500\n net_rx_action+0x854/0xc90\n __do_softirq+0x1bb/0x5de\n do_softirq+0xcb/0x100\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n ...\n \u003c/TASK\u003e\n\n Allocated by task 102371:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_kmalloc+0x7b/0x90\n svc_setup_socket+0x52/0x4f0 [sunrpc]\n svc_addsock+0x20d/0x400 [sunrpc]\n __write_ports_addfd+0x209/0x390 [nfsd]\n write_ports+0x239/0x2c0 [nfsd]\n nfsctl_transaction_write+0xac/0x110 [nfsd]\n vfs_write+0x1c3/0xae0\n ksys_write+0xed/0x1c0\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\n Freed by task 102551:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x50\n __kasan_slab_free+0x106/0x190\n __kmem_cache_free+0x133/0x270\n svc_xprt_free+0x1e2/0x350 [sunrpc]\n svc_xprt_destroy_all+0x25a/0x440 [sunrpc]\n nfsd_put+0x125/0x240 [nfsd]\n nfsd_svc+0x2cb/0x3c0 [nfsd]\n write_threads+0x1ac/0x2a0 [nfsd]\n nfsctl_transaction_write+0xac/0x110 [nfsd]\n vfs_write+0x1c3/0xae0\n ksys_write+0xed/0x1c0\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nFix the UAF by simply doing nothing in svc_tcp_listen_data_ready()\nif state != TCP_LISTEN, that will avoid dereferencing svsk for all\nchild socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52885", "url": "https://www.suse.com/security/cve/CVE-2023-52885" }, { "category": "external", "summary": "SUSE Bug 1227750 for CVE-2023-52885", "url": "https://bugzilla.suse.com/1227750" }, { "category": "external", "summary": "SUSE Bug 1227753 for CVE-2023-52885", "url": "https://bugzilla.suse.com/1227753" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2023-52885" }, { "cve": "CVE-2023-52886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52886" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: core: Fix race by not overwriting udev-\u003edescriptor in hub_port_init()\n\nSyzbot reported an out-of-bounds read in sysfs.c:read_descriptors():\n\nBUG: KASAN: slab-out-of-bounds in read_descriptors+0x263/0x280 drivers/usb/core/sysfs.c:883\nRead of size 8 at addr ffff88801e78b8c8 by task udevd/5011\n\nCPU: 0 PID: 5011 Comm: udevd Not tainted 6.4.0-rc6-syzkaller-00195-g40f71e7cd3c6 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xd9/0x150 lib/dump_stack.c:106\n print_address_description.constprop.0+0x2c/0x3c0 mm/kasan/report.c:351\n print_report mm/kasan/report.c:462 [inline]\n kasan_report+0x11c/0x130 mm/kasan/report.c:572\n read_descriptors+0x263/0x280 drivers/usb/core/sysfs.c:883\n...\nAllocated by task 758:\n...\n __do_kmalloc_node mm/slab_common.c:966 [inline]\n __kmalloc+0x5e/0x190 mm/slab_common.c:979\n kmalloc include/linux/slab.h:563 [inline]\n kzalloc include/linux/slab.h:680 [inline]\n usb_get_configuration+0x1f7/0x5170 drivers/usb/core/config.c:887\n usb_enumerate_device drivers/usb/core/hub.c:2407 [inline]\n usb_new_device+0x12b0/0x19d0 drivers/usb/core/hub.c:2545\n\nAs analyzed by Khazhy Kumykov, the cause of this bug is a race between\nread_descriptors() and hub_port_init(): The first routine uses a field\nin udev-\u003edescriptor, not expecting it to change, while the second\noverwrites it.\n\nPrior to commit 45bf39f8df7f (\"USB: core: Don\u0027t hold device lock while\nreading the \"descriptors\" sysfs file\") this race couldn\u0027t occur,\nbecause the routines were mutually exclusive thanks to the device\nlocking. Removing that locking from read_descriptors() exposed it to\nthe race.\n\nThe best way to fix the bug is to keep hub_port_init() from changing\nudev-\u003edescriptor once udev has been initialized and registered.\nDrivers expect the descriptors stored in the kernel to be immutable;\nwe should not undermine this expectation. In fact, this change should\nhave been made long ago.\n\nSo now hub_port_init() will take an additional argument, specifying a\nbuffer in which to store the device descriptor it reads. (If udev has\nnot yet been initialized, the buffer pointer will be NULL and then\nhub_port_init() will store the device descriptor in udev as before.)\nThis eliminates the data race responsible for the out-of-bounds read.\n\nThe changes to hub_port_init() appear more extensive than they really\nare, because of indentation changes resulting from an attempt to avoid\nwriting to other parts of the usb_device structure after it has been\ninitialized. Similar changes should be made to the code that reads\nthe BOS descriptor, but that can be handled in a separate patch later\non. This patch is sufficient to fix the bug found by syzbot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52886", "url": "https://www.suse.com/security/cve/CVE-2023-52886" }, { "category": "external", "summary": "SUSE Bug 1227981 for CVE-2023-52886", "url": "https://bugzilla.suse.com/1227981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2023-52886" }, { "cve": "CVE-2024-25741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25741" } ], "notes": [ { "category": "general", "text": "printer_write in drivers/usb/gadget/function/f_printer.c in the Linux kernel through 6.7.4 does not properly call usb_ep_queue, which might allow attackers to cause a denial of service or have unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25741", "url": "https://www.suse.com/security/cve/CVE-2024-25741" }, { "category": "external", "summary": "SUSE Bug 1219832 for CVE-2024-25741", "url": "https://bugzilla.suse.com/1219832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-25741" }, { "cve": "CVE-2024-26583", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26583" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between async notify and socket close\n\nThe submitting thread (one which called recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete()\nso any code past that point risks touching already freed data.\n\nTry to avoid the locking and extra flags altogether.\nHave the main thread hold an extra reference, this way\nwe can depend solely on the atomic ref counter for\nsynchronization.\n\nDon\u0027t futz with reiniting the completion, either, we are now\ntightly controlling when completion fires.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26583", "url": "https://www.suse.com/security/cve/CVE-2024-26583" }, { "category": "external", "summary": "SUSE Bug 1220185 for CVE-2024-26583", "url": "https://bugzilla.suse.com/1220185" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26584" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tls: handle backlogging of crypto requests\n\nSince we\u0027re setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our\nrequests to the crypto API, crypto_aead_{encrypt,decrypt} can return\n -EBUSY instead of -EINPROGRESS in valid situations. For example, when\nthe cryptd queue for AESNI is full (easy to trigger with an\nartificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued\nto the backlog but still processed. In that case, the async callback\nwill also be called twice: first with err == -EINPROGRESS, which it\nseems we can just ignore, then with err == 0.\n\nCompared to Sabrina\u0027s original patch this version uses the new\ntls_*crypt_async_wait() helpers and converts the EBUSY to\nEINPROGRESS to avoid having to modify all the error handling\npaths. The handling is identical.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26584", "url": "https://www.suse.com/security/cve/CVE-2024-26584" }, { "category": "external", "summary": "SUSE Bug 1220186 for CVE-2024-26584", "url": "https://bugzilla.suse.com/1220186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26584" }, { "cve": "CVE-2024-26585", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26585" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26585", "url": "https://www.suse.com/security/cve/CVE-2024-26585" }, { "category": "external", "summary": "SUSE Bug 1220187 for CVE-2024-26585", "url": "https://bugzilla.suse.com/1220187" }, { "category": "external", "summary": "SUSE Bug 1220211 for CVE-2024-26585", "url": "https://bugzilla.suse.com/1220211" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2024-26585", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2024-26585", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26585" }, { "cve": "CVE-2024-26615", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26615" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix illegal rmb_desc access in SMC-D connection dump\n\nA crash was found when dumping SMC-D connections. It can be reproduced\nby following steps:\n\n- run nginx/wrk test:\n smc_run nginx\n smc_run wrk -t 16 -c 1000 -d \u003cduration\u003e -H \u0027Connection: Close\u0027 \u003cURL\u003e\n\n- continuously dump SMC-D connections in parallel:\n watch -n 1 \u0027smcss -D\u0027\n\n BUG: kernel NULL pointer dereference, address: 0000000000000030\n CPU: 2 PID: 7204 Comm: smcss Kdump: loaded Tainted: G\tE 6.7.0+ #55\n RIP: 0010:__smc_diag_dump.constprop.0+0x5e5/0x620 [smc_diag]\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x66/0x150\n ? exc_page_fault+0x69/0x140\n ? asm_exc_page_fault+0x26/0x30\n ? __smc_diag_dump.constprop.0+0x5e5/0x620 [smc_diag]\n ? __kmalloc_node_track_caller+0x35d/0x430\n ? __alloc_skb+0x77/0x170\n smc_diag_dump_proto+0xd0/0xf0 [smc_diag]\n smc_diag_dump+0x26/0x60 [smc_diag]\n netlink_dump+0x19f/0x320\n __netlink_dump_start+0x1dc/0x300\n smc_diag_handler_dump+0x6a/0x80 [smc_diag]\n ? __pfx_smc_diag_dump+0x10/0x10 [smc_diag]\n sock_diag_rcv_msg+0x121/0x140\n ? __pfx_sock_diag_rcv_msg+0x10/0x10\n netlink_rcv_skb+0x5a/0x110\n sock_diag_rcv+0x28/0x40\n netlink_unicast+0x22a/0x330\n netlink_sendmsg+0x1f8/0x420\n __sock_sendmsg+0xb0/0xc0\n ____sys_sendmsg+0x24e/0x300\n ? copy_msghdr_from_user+0x62/0x80\n ___sys_sendmsg+0x7c/0xd0\n ? __do_fault+0x34/0x160\n ? do_read_fault+0x5f/0x100\n ? do_fault+0xb0/0x110\n ? __handle_mm_fault+0x2b0/0x6c0\n __sys_sendmsg+0x4d/0x80\n do_syscall_64+0x69/0x180\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n\nIt is possible that the connection is in process of being established\nwhen we dump it. Assumed that the connection has been registered in a\nlink group by smc_conn_create() but the rmb_desc has not yet been\ninitialized by smc_buf_create(), thus causing the illegal access to\nconn-\u003ermb_desc. So fix it by checking before dump.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26615", "url": "https://www.suse.com/security/cve/CVE-2024-26615" }, { "category": "external", "summary": "SUSE Bug 1220942 for CVE-2024-26615", "url": "https://bugzilla.suse.com/1220942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26615" }, { "cve": "CVE-2024-26633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26633" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()\n\nsyzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken.\n\nReading frag_off can only be done if we pulled enough bytes\nto skb-\u003ehead. Currently we might access garbage.\n\n[1]\nBUG: KMSAN: uninit-value in ip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0\nip6_tnl_parse_tlv_enc_lim+0x94f/0xbb0\nipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]\nip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432\n__netdev_start_xmit include/linux/netdevice.h:4940 [inline]\nnetdev_start_xmit include/linux/netdevice.h:4954 [inline]\nxmit_one net/core/dev.c:3548 [inline]\ndev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564\n__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349\ndev_queue_xmit include/linux/netdevice.h:3134 [inline]\nneigh_connected_output+0x569/0x660 net/core/neighbour.c:1592\nneigh_output include/net/neighbour.h:542 [inline]\nip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137\nip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222\nNF_HOOK_COND include/linux/netfilter.h:303 [inline]\nip6_output+0x323/0x610 net/ipv6/ip6_output.c:243\ndst_output include/net/dst.h:451 [inline]\nip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155\nip6_send_skb net/ipv6/ip6_output.c:1952 [inline]\nip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972\nrawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582\nrawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920\ninet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847\nsock_sendmsg_nosec net/socket.c:730 [inline]\n__sock_sendmsg net/socket.c:745 [inline]\n____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584\n___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638\n__sys_sendmsg net/socket.c:2667 [inline]\n__do_sys_sendmsg net/socket.c:2676 [inline]\n__se_sys_sendmsg net/socket.c:2674 [inline]\n__x64_sys_sendmsg+0x307/0x490 net/socket.c:2674\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0x44/0x110 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nUninit was created at:\nslab_post_alloc_hook+0x129/0xa70 mm/slab.h:768\nslab_alloc_node mm/slub.c:3478 [inline]\n__kmem_cache_alloc_node+0x5c9/0x970 mm/slub.c:3517\n__do_kmalloc_node mm/slab_common.c:1006 [inline]\n__kmalloc_node_track_caller+0x118/0x3c0 mm/slab_common.c:1027\nkmalloc_reserve+0x249/0x4a0 net/core/skbuff.c:582\npskb_expand_head+0x226/0x1a00 net/core/skbuff.c:2098\n__pskb_pull_tail+0x13b/0x2310 net/core/skbuff.c:2655\npskb_may_pull_reason include/linux/skbuff.h:2673 [inline]\npskb_may_pull include/linux/skbuff.h:2681 [inline]\nip6_tnl_parse_tlv_enc_lim+0x901/0xbb0 net/ipv6/ip6_tunnel.c:408\nipxip6_tnl_xmit net/ipv6/ip6_tunnel.c:1326 [inline]\nip6_tnl_start_xmit+0xab2/0x1a70 net/ipv6/ip6_tunnel.c:1432\n__netdev_start_xmit include/linux/netdevice.h:4940 [inline]\nnetdev_start_xmit include/linux/netdevice.h:4954 [inline]\nxmit_one net/core/dev.c:3548 [inline]\ndev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564\n__dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349\ndev_queue_xmit include/linux/netdevice.h:3134 [inline]\nneigh_connected_output+0x569/0x660 net/core/neighbour.c:1592\nneigh_output include/net/neighbour.h:542 [inline]\nip6_finish_output2+0x23a9/0x2b30 net/ipv6/ip6_output.c:137\nip6_finish_output+0x855/0x12b0 net/ipv6/ip6_output.c:222\nNF_HOOK_COND include/linux/netfilter.h:303 [inline]\nip6_output+0x323/0x610 net/ipv6/ip6_output.c:243\ndst_output include/net/dst.h:451 [inline]\nip6_local_out+0xe9/0x140 net/ipv6/output_core.c:155\nip6_send_skb net/ipv6/ip6_output.c:1952 [inline]\nip6_push_pending_frames+0x1f9/0x560 net/ipv6/ip6_output.c:1972\nrawv6_push_pending_frames+0xbe8/0xdf0 net/ipv6/raw.c:582\nrawv6_sendmsg+0x2b66/0x2e70 net/ipv6/raw.c:920\ninet_sendmsg+0x105/0x190 net/ipv4/af_inet.c:847\nsock_sendmsg_nosec net/socket.c:730 [inline]\n__sock_sendmsg net/socket.c:745 [inline]\n____sys_sendmsg+0x9c2/0xd60 net/socket.c:2584\n___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638\n__sys_sendmsg net/socket.c:2667 [inline]\n__do_sys_sendms\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26633", "url": "https://www.suse.com/security/cve/CVE-2024-26633" }, { "category": "external", "summary": "SUSE Bug 1221647 for CVE-2024-26633", "url": "https://bugzilla.suse.com/1221647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26633" }, { "cve": "CVE-2024-26635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26635" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nllc: Drop support for ETH_P_TR_802_2.\n\nsyzbot reported an uninit-value bug below. [0]\n\nllc supports ETH_P_802_2 (0x0004) and used to support ETH_P_TR_802_2\n(0x0011), and syzbot abused the latter to trigger the bug.\n\n write$tun(r0, \u0026(0x7f0000000040)={@val={0x0, 0x11}, @val, @mpls={[], @llc={@snap={0xaa, 0x1, \u0027)\u0027, \"90e5dd\"}}}}, 0x16)\n\nllc_conn_handler() initialises local variables {saddr,daddr}.mac\nbased on skb in llc_pdu_decode_sa()/llc_pdu_decode_da() and passes\nthem to __llc_lookup().\n\nHowever, the initialisation is done only when skb-\u003eprotocol is\nhtons(ETH_P_802_2), otherwise, __llc_lookup_established() and\n__llc_lookup_listener() will read garbage.\n\nThe missing initialisation existed prior to commit 211ed865108e\n(\"net: delete all instances of special processing for token ring\").\n\nIt removed the part to kick out the token ring stuff but forgot to\nclose the door allowing ETH_P_TR_802_2 packets to sneak into llc_rcv().\n\nLet\u0027s remove llc_tr_packet_type and complete the deprecation.\n\n[0]:\nBUG: KMSAN: uninit-value in __llc_lookup_established+0xe9d/0xf90\n __llc_lookup_established+0xe9d/0xf90\n __llc_lookup net/llc/llc_conn.c:611 [inline]\n llc_conn_handler+0x4bd/0x1360 net/llc/llc_conn.c:791\n llc_rcv+0xfbb/0x14a0 net/llc/llc_input.c:206\n __netif_receive_skb_one_core net/core/dev.c:5527 [inline]\n __netif_receive_skb+0x1a6/0x5a0 net/core/dev.c:5641\n netif_receive_skb_internal net/core/dev.c:5727 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5786\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1555\n tun_get_user+0x53af/0x66d0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2020 [inline]\n new_sync_write fs/read_write.c:491 [inline]\n vfs_write+0x8ef/0x1490 fs/read_write.c:584\n ksys_write+0x20f/0x4c0 fs/read_write.c:637\n __do_sys_write fs/read_write.c:649 [inline]\n __se_sys_write fs/read_write.c:646 [inline]\n __x64_sys_write+0x93/0xd0 fs/read_write.c:646\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x44/0x110 arch/x86/entry/common.c:82\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nLocal variable daddr created at:\n llc_conn_handler+0x53/0x1360 net/llc/llc_conn.c:783\n llc_rcv+0xfbb/0x14a0 net/llc/llc_input.c:206\n\nCPU: 1 PID: 5004 Comm: syz-executor994 Not tainted 6.6.0-syzkaller-14500-g1c41041124bd #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26635", "url": "https://www.suse.com/security/cve/CVE-2024-26635" }, { "category": "external", "summary": "SUSE Bug 1221656 for CVE-2024-26635", "url": "https://bugzilla.suse.com/1221656" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26635" }, { "cve": "CVE-2024-26636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26636" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nllc: make llc_ui_sendmsg() more robust against bonding changes\n\nsyzbot was able to trick llc_ui_sendmsg(), allocating an skb with no\nheadroom, but subsequently trying to push 14 bytes of Ethernet header [1]\n\nLike some others, llc_ui_sendmsg() releases the socket lock before\ncalling sock_alloc_send_skb().\nThen it acquires it again, but does not redo all the sanity checks\nthat were performed.\n\nThis fix:\n\n- Uses LL_RESERVED_SPACE() to reserve space.\n- Check all conditions again after socket lock is held again.\n- Do not account Ethernet header for mtu limitation.\n\n[1]\n\nskbuff: skb_under_panic: text:ffff800088baa334 len:1514 put:14 head:ffff0000c9c37000 data:ffff0000c9c36ff2 tail:0x5dc end:0x6c0 dev:bond0\n\n kernel BUG at net/core/skbuff.c:193 !\nInternal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 6875 Comm: syz-executor.0 Not tainted 6.7.0-rc8-syzkaller-00101-g0802e17d9aca-dirty #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : skb_panic net/core/skbuff.c:189 [inline]\n pc : skb_under_panic+0x13c/0x140 net/core/skbuff.c:203\n lr : skb_panic net/core/skbuff.c:189 [inline]\n lr : skb_under_panic+0x13c/0x140 net/core/skbuff.c:203\nsp : ffff800096f97000\nx29: ffff800096f97010 x28: ffff80008cc8d668 x27: dfff800000000000\nx26: ffff0000cb970c90 x25: 00000000000005dc x24: ffff0000c9c36ff2\nx23: ffff0000c9c37000 x22: 00000000000005ea x21: 00000000000006c0\nx20: 000000000000000e x19: ffff800088baa334 x18: 1fffe000368261ce\nx17: ffff80008e4ed000 x16: ffff80008a8310f8 x15: 0000000000000001\nx14: 1ffff00012df2d58 x13: 0000000000000000 x12: 0000000000000000\nx11: 0000000000000001 x10: 0000000000ff0100 x9 : e28a51f1087e8400\nx8 : e28a51f1087e8400 x7 : ffff80008028f8d0 x6 : 0000000000000000\nx5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff800082b78714\nx2 : 0000000000000001 x1 : 0000000100000000 x0 : 0000000000000089\nCall trace:\n skb_panic net/core/skbuff.c:189 [inline]\n skb_under_panic+0x13c/0x140 net/core/skbuff.c:203\n skb_push+0xf0/0x108 net/core/skbuff.c:2451\n eth_header+0x44/0x1f8 net/ethernet/eth.c:83\n dev_hard_header include/linux/netdevice.h:3188 [inline]\n llc_mac_hdr_init+0x110/0x17c net/llc/llc_output.c:33\n llc_sap_action_send_xid_c+0x170/0x344 net/llc/llc_s_ac.c:85\n llc_exec_sap_trans_actions net/llc/llc_sap.c:153 [inline]\n llc_sap_next_state net/llc/llc_sap.c:182 [inline]\n llc_sap_state_process+0x1ec/0x774 net/llc/llc_sap.c:209\n llc_build_and_send_xid_pkt+0x12c/0x1c0 net/llc/llc_sap.c:270\n llc_ui_sendmsg+0x7bc/0xb1c net/llc/af_llc.c:997\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_sendmsg+0x194/0x274 net/socket.c:767\n splice_to_socket+0x7cc/0xd58 fs/splice.c:881\n do_splice_from fs/splice.c:933 [inline]\n direct_splice_actor+0xe4/0x1c0 fs/splice.c:1142\n splice_direct_to_actor+0x2a0/0x7e4 fs/splice.c:1088\n do_splice_direct+0x20c/0x348 fs/splice.c:1194\n do_sendfile+0x4bc/0xc70 fs/read_write.c:1254\n __do_sys_sendfile64 fs/read_write.c:1322 [inline]\n __se_sys_sendfile64 fs/read_write.c:1308 [inline]\n __arm64_sys_sendfile64+0x160/0x3b4 fs/read_write.c:1308\n __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline]\n invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:51\n el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:136\n do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:155\n el0_svc+0x54/0x158 arch/arm64/kernel/entry-common.c:678\n el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:696\n el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:595\nCode: aa1803e6 aa1903e7 a90023f5 94792f6a (d4210000)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26636", "url": "https://www.suse.com/security/cve/CVE-2024-26636" }, { "category": "external", "summary": "SUSE Bug 1221659 for CVE-2024-26636", "url": "https://bugzilla.suse.com/1221659" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26636" }, { "cve": "CVE-2024-26641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26641" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()\n\nsyzbot found __ip6_tnl_rcv() could access unitiliazed data [1].\n\nCall pskb_inet_may_pull() to fix this, and initialize ipv6h\nvariable after this call as it can change skb-\u003ehead.\n\n[1]\n BUG: KMSAN: uninit-value in __INET_ECN_decapsulate include/net/inet_ecn.h:253 [inline]\n BUG: KMSAN: uninit-value in INET_ECN_decapsulate include/net/inet_ecn.h:275 [inline]\n BUG: KMSAN: uninit-value in IP6_ECN_decapsulate+0x7df/0x1e50 include/net/inet_ecn.h:321\n __INET_ECN_decapsulate include/net/inet_ecn.h:253 [inline]\n INET_ECN_decapsulate include/net/inet_ecn.h:275 [inline]\n IP6_ECN_decapsulate+0x7df/0x1e50 include/net/inet_ecn.h:321\n ip6ip6_dscp_ecn_decapsulate+0x178/0x1b0 net/ipv6/ip6_tunnel.c:727\n __ip6_tnl_rcv+0xd4e/0x1590 net/ipv6/ip6_tunnel.c:845\n ip6_tnl_rcv+0xce/0x100 net/ipv6/ip6_tunnel.c:888\n gre_rcv+0x143f/0x1870\n ip6_protocol_deliver_rcu+0xda6/0x2a60 net/ipv6/ip6_input.c:438\n ip6_input_finish net/ipv6/ip6_input.c:483 [inline]\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_input+0x15d/0x430 net/ipv6/ip6_input.c:492\n ip6_mc_input+0xa7e/0xc80 net/ipv6/ip6_input.c:586\n dst_input include/net/dst.h:461 [inline]\n ip6_rcv_finish+0x5db/0x870 net/ipv6/ip6_input.c:79\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ipv6_rcv+0xda/0x390 net/ipv6/ip6_input.c:310\n __netif_receive_skb_one_core net/core/dev.c:5532 [inline]\n __netif_receive_skb+0x1a6/0x5a0 net/core/dev.c:5646\n netif_receive_skb_internal net/core/dev.c:5732 [inline]\n netif_receive_skb+0x58/0x660 net/core/dev.c:5791\n tun_rx_batched+0x3ee/0x980 drivers/net/tun.c:1555\n tun_get_user+0x53af/0x66d0 drivers/net/tun.c:2002\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2084 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x786/0x1200 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xd0 fs/read_write.c:652\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x6d/0x140 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nUninit was created at:\n slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768\n slab_alloc_node mm/slub.c:3478 [inline]\n kmem_cache_alloc_node+0x5e9/0xb10 mm/slub.c:3523\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:560\n __alloc_skb+0x318/0x740 net/core/skbuff.c:651\n alloc_skb include/linux/skbuff.h:1286 [inline]\n alloc_skb_with_frags+0xc8/0xbd0 net/core/skbuff.c:6334\n sock_alloc_send_pskb+0xa80/0xbf0 net/core/sock.c:2787\n tun_alloc_skb drivers/net/tun.c:1531 [inline]\n tun_get_user+0x1e8a/0x66d0 drivers/net/tun.c:1846\n tun_chr_write_iter+0x3af/0x5d0 drivers/net/tun.c:2048\n call_write_iter include/linux/fs.h:2084 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x786/0x1200 fs/read_write.c:590\n ksys_write+0x20f/0x4c0 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x93/0xd0 fs/read_write.c:652\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x6d/0x140 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nCPU: 0 PID: 5034 Comm: syz-executor331 Not tainted 6.7.0-syzkaller-00562-g9f8413c4a66f #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26641", "url": "https://www.suse.com/security/cve/CVE-2024-26641" }, { "category": "external", "summary": "SUSE Bug 1221654 for CVE-2024-26641", "url": "https://bugzilla.suse.com/1221654" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26641" }, { "cve": "CVE-2024-26661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26661" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Add NULL test for \u0027timing generator\u0027 in \u0027dcn21_set_pipe()\u0027\n\nIn \"u32 otg_inst = pipe_ctx-\u003estream_res.tg-\u003einst;\"\npipe_ctx-\u003estream_res.tg could be NULL, it is relying on the caller to\nensure the tg is not NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26661", "url": "https://www.suse.com/security/cve/CVE-2024-26661" }, { "category": "external", "summary": "SUSE Bug 1222323 for CVE-2024-26661", "url": "https://bugzilla.suse.com/1222323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26661" }, { "cve": "CVE-2024-26663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26663" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: Check the bearer type before calling tipc_udp_nl_bearer_add()\n\nsyzbot reported the following general protection fault [1]:\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000010: 0000 [#1] PREEMPT SMP KASAN\nKASAN: null-ptr-deref in range [0x0000000000000080-0x0000000000000087]\n...\nRIP: 0010:tipc_udp_is_known_peer+0x9c/0x250 net/tipc/udp_media.c:291\n...\nCall Trace:\n \u003cTASK\u003e\n tipc_udp_nl_bearer_add+0x212/0x2f0 net/tipc/udp_media.c:646\n tipc_nl_bearer_add+0x21e/0x360 net/tipc/bearer.c:1089\n genl_family_rcv_msg_doit+0x1fc/0x2e0 net/netlink/genetlink.c:972\n genl_family_rcv_msg net/netlink/genetlink.c:1052 [inline]\n genl_rcv_msg+0x561/0x800 net/netlink/genetlink.c:1067\n netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2544\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1076\n netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline]\n netlink_unicast+0x53b/0x810 net/netlink/af_netlink.c:1367\n netlink_sendmsg+0x8b7/0xd70 net/netlink/af_netlink.c:1909\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg+0xd5/0x180 net/socket.c:745\n ____sys_sendmsg+0x6ac/0x940 net/socket.c:2584\n ___sys_sendmsg+0x135/0x1d0 net/socket.c:2638\n __sys_sendmsg+0x117/0x1e0 net/socket.c:2667\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x40/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nThe cause of this issue is that when tipc_nl_bearer_add() is called with\nthe TIPC_NLA_BEARER_UDP_OPTS attribute, tipc_udp_nl_bearer_add() is called\neven if the bearer is not UDP.\n\ntipc_udp_is_known_peer() called by tipc_udp_nl_bearer_add() assumes that\nthe media_ptr field of the tipc_bearer has an udp_bearer type object, so\nthe function goes crazy for non-UDP bearers.\n\nThis patch fixes the issue by checking the bearer type before calling\ntipc_udp_nl_bearer_add() in tipc_nl_bearer_add().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26663", "url": "https://www.suse.com/security/cve/CVE-2024-26663" }, { "category": "external", "summary": "SUSE Bug 1222326 for CVE-2024-26663", "url": "https://bugzilla.suse.com/1222326" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26663" }, { "cve": "CVE-2024-26665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26665" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntunnels: fix out of bounds access when building IPv6 PMTU error\n\nIf the ICMPv6 error is built from a non-linear skb we get the following\nsplat,\n\n BUG: KASAN: slab-out-of-bounds in do_csum+0x220/0x240\n Read of size 4 at addr ffff88811d402c80 by task netperf/820\n CPU: 0 PID: 820 Comm: netperf Not tainted 6.8.0-rc1+ #543\n ...\n kasan_report+0xd8/0x110\n do_csum+0x220/0x240\n csum_partial+0xc/0x20\n skb_tunnel_check_pmtu+0xeb9/0x3280\n vxlan_xmit_one+0x14c2/0x4080\n vxlan_xmit+0xf61/0x5c00\n dev_hard_start_xmit+0xfb/0x510\n __dev_queue_xmit+0x7cd/0x32a0\n br_dev_queue_push_xmit+0x39d/0x6a0\n\nUse skb_checksum instead of csum_partial who cannot deal with non-linear\nSKBs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26665", "url": "https://www.suse.com/security/cve/CVE-2024-26665" }, { "category": "external", "summary": "SUSE Bug 1222328 for CVE-2024-26665", "url": "https://bugzilla.suse.com/1222328" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26665" }, { "cve": "CVE-2024-26800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26800" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix use-after-free on failed backlog decryption\n\nWhen the decrypt request goes to the backlog and crypto_aead_decrypt\nreturns -EBUSY, tls_do_decryption will wait until all async\ndecryptions have completed. If one of them fails, tls_do_decryption\nwill return -EBADMSG and tls_decrypt_sg jumps to the error path,\nreleasing all the pages. But the pages have been passed to the async\ncallback, and have already been released by tls_decrypt_done.\n\nThe only true async case is when crypto_aead_decrypt returns\n -EINPROGRESS. With -EBUSY, we already waited so we can tell\ntls_sw_recvmsg that the data is available for immediate copy, but we\nneed to notify tls_decrypt_sg (via the new -\u003easync_done flag) that the\nmemory has already been released.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26800", "url": "https://www.suse.com/security/cve/CVE-2024-26800" }, { "category": "external", "summary": "SUSE Bug 1222728 for CVE-2024-26800", "url": "https://bugzilla.suse.com/1222728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26800" }, { "cve": "CVE-2024-26802", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26802" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstmmac: Clear variable when destroying workqueue\n\nCurrently when suspending driver and stopping workqueue it is checked whether\nworkqueue is not NULL and if so, it is destroyed.\nFunction destroy_workqueue() does drain queue and does clear variable, but\nit does not set workqueue variable to NULL. This can cause kernel/module\npanic if code attempts to clear workqueue that was not initialized.\n\nThis scenario is possible when resuming suspended driver in stmmac_resume(),\nbecause there is no handling for failed stmmac_hw_setup(),\nwhich can fail and return if DMA engine has failed to initialize,\nand workqueue is initialized after DMA engine.\nShould DMA engine fail to initialize, resume will proceed normally,\nbut interface won\u0027t work and TX queue will eventually timeout,\ncausing \u0027Reset adapter\u0027 error.\nThis then does destroy workqueue during reset process.\nAnd since workqueue is initialized after DMA engine and can be skipped,\nit will cause kernel/module panic.\n\nTo secure against this possible crash, set workqueue variable to NULL when\ndestroying workqueue.\n\nLog/backtrace from crash goes as follows:\n[88.031977]------------[ cut here ]------------\n[88.031985]NETDEV WATCHDOG: eth0 (sxgmac): transmit queue 1 timed out\n[88.032017]WARNING: CPU: 0 PID: 0 at net/sched/sch_generic.c:477 dev_watchdog+0x390/0x398\n \u003cSkipping backtrace for watchdog timeout\u003e\n[88.032251]---[ end trace e70de432e4d5c2c0 ]---\n[88.032282]sxgmac 16d88000.ethernet eth0: Reset adapter.\n[88.036359]------------[ cut here ]------------\n[88.036519]Call trace:\n[88.036523] flush_workqueue+0x3e4/0x430\n[88.036528] drain_workqueue+0xc4/0x160\n[88.036533] destroy_workqueue+0x40/0x270\n[88.036537] stmmac_fpe_stop_wq+0x4c/0x70\n[88.036541] stmmac_release+0x278/0x280\n[88.036546] __dev_close_many+0xcc/0x158\n[88.036551] dev_close_many+0xbc/0x190\n[88.036555] dev_close.part.0+0x70/0xc0\n[88.036560] dev_close+0x24/0x30\n[88.036564] stmmac_service_task+0x110/0x140\n[88.036569] process_one_work+0x1d8/0x4a0\n[88.036573] worker_thread+0x54/0x408\n[88.036578] kthread+0x164/0x170\n[88.036583] ret_from_fork+0x10/0x20\n[88.036588]---[ end trace e70de432e4d5c2c1 ]---\n[88.036597]Unable to handle kernel NULL pointer dereference at virtual address 0000000000000004", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26802", "url": "https://www.suse.com/security/cve/CVE-2024-26802" }, { "category": "external", "summary": "SUSE Bug 1222799 for CVE-2024-26802", "url": "https://bugzilla.suse.com/1222799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26802" }, { "cve": "CVE-2024-26813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26813" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/platform: Create persistent IRQ handlers\n\nThe vfio-platform SET_IRQS ioctl currently allows loopback triggering of\nan interrupt before a signaling eventfd has been configured by the user,\nwhich thereby allows a NULL pointer dereference.\n\nRather than register the IRQ relative to a valid trigger, register all\nIRQs in a disabled state in the device open path. This allows mask\noperations on the IRQ to nest within the overall enable state governed\nby a valid eventfd signal. This decouples @masked, protected by the\n@locked spinlock from @trigger, protected via the @igate mutex.\n\nIn doing so, it\u0027s guaranteed that changes to @trigger cannot race the\nIRQ handlers because the IRQ handler is synchronously disabled before\nmodifying the trigger, and loopback triggering of the IRQ via ioctl is\nsafe due to serialization with trigger changes via igate.\n\nFor compatibility, request_irq() failures are maintained to be local to\nthe SET_IRQS ioctl rather than a fatal error in the open device path.\nThis allows, for example, a userspace driver with polling mode support\nto continue to work regardless of moving the request_irq() call site.\nThis necessarily blocks all SET_IRQS access to the failed index.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26813", "url": "https://www.suse.com/security/cve/CVE-2024-26813" }, { "category": "external", "summary": "SUSE Bug 1222809 for CVE-2024-26813", "url": "https://bugzilla.suse.com/1222809" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26813" }, { "cve": "CVE-2024-26814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26814" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/fsl-mc: Block calling interrupt handler without trigger\n\nThe eventfd_ctx trigger pointer of the vfio_fsl_mc_irq object is\ninitially NULL and may become NULL if the user sets the trigger\neventfd to -1. The interrupt handler itself is guaranteed that\ntrigger is always valid between request_irq() and free_irq(), but\nthe loopback testing mechanisms to invoke the handler function\nneed to test the trigger. The triggering and setting ioctl paths\nboth make use of igate and are therefore mutually exclusive.\n\nThe vfio-fsl-mc driver does not make use of irqfds, nor does it\nsupport any sort of masking operations, therefore unlike vfio-pci\nand vfio-platform, the flow can remain essentially unchanged.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26814", "url": "https://www.suse.com/security/cve/CVE-2024-26814" }, { "category": "external", "summary": "SUSE Bug 1222810 for CVE-2024-26814", "url": "https://bugzilla.suse.com/1222810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26814" }, { "cve": "CVE-2024-26863", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26863" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhsr: Fix uninit-value access in hsr_get_node()\n\nKMSAN reported the following uninit-value access issue [1]:\n\n=====================================================\nBUG: KMSAN: uninit-value in hsr_get_node+0xa2e/0xa40 net/hsr/hsr_framereg.c:246\n hsr_get_node+0xa2e/0xa40 net/hsr/hsr_framereg.c:246\n fill_frame_info net/hsr/hsr_forward.c:577 [inline]\n hsr_forward_skb+0xe12/0x30e0 net/hsr/hsr_forward.c:615\n hsr_dev_xmit+0x1a1/0x270 net/hsr/hsr_device.c:223\n __netdev_start_xmit include/linux/netdevice.h:4940 [inline]\n netdev_start_xmit include/linux/netdevice.h:4954 [inline]\n xmit_one net/core/dev.c:3548 [inline]\n dev_hard_start_xmit+0x247/0xa10 net/core/dev.c:3564\n __dev_queue_xmit+0x33b8/0x5130 net/core/dev.c:4349\n dev_queue_xmit include/linux/netdevice.h:3134 [inline]\n packet_xmit+0x9c/0x6b0 net/packet/af_packet.c:276\n packet_snd net/packet/af_packet.c:3087 [inline]\n packet_sendmsg+0x8b1d/0x9f30 net/packet/af_packet.c:3119\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n __sys_sendto+0x735/0xa10 net/socket.c:2191\n __do_sys_sendto net/socket.c:2203 [inline]\n __se_sys_sendto net/socket.c:2199 [inline]\n __x64_sys_sendto+0x125/0x1c0 net/socket.c:2199\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x6d/0x140 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nUninit was created at:\n slab_post_alloc_hook+0x129/0xa70 mm/slab.h:768\n slab_alloc_node mm/slub.c:3478 [inline]\n kmem_cache_alloc_node+0x5e9/0xb10 mm/slub.c:3523\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:560\n __alloc_skb+0x318/0x740 net/core/skbuff.c:651\n alloc_skb include/linux/skbuff.h:1286 [inline]\n alloc_skb_with_frags+0xc8/0xbd0 net/core/skbuff.c:6334\n sock_alloc_send_pskb+0xa80/0xbf0 net/core/sock.c:2787\n packet_alloc_skb net/packet/af_packet.c:2936 [inline]\n packet_snd net/packet/af_packet.c:3030 [inline]\n packet_sendmsg+0x70e8/0x9f30 net/packet/af_packet.c:3119\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n __sys_sendto+0x735/0xa10 net/socket.c:2191\n __do_sys_sendto net/socket.c:2203 [inline]\n __se_sys_sendto net/socket.c:2199 [inline]\n __x64_sys_sendto+0x125/0x1c0 net/socket.c:2199\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x6d/0x140 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nCPU: 1 PID: 5033 Comm: syz-executor334 Not tainted 6.7.0-syzkaller-00562-g9f8413c4a66f #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023\n=====================================================\n\nIf the packet type ID field in the Ethernet header is either ETH_P_PRP or\nETH_P_HSR, but it is not followed by an HSR tag, hsr_get_skb_sequence_nr()\nreads an invalid value as a sequence number. This causes the above issue.\n\nThis patch fixes the issue by returning NULL if the Ethernet header is not\nfollowed by an HSR tag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26863", "url": "https://www.suse.com/security/cve/CVE-2024-26863" }, { "category": "external", "summary": "SUSE Bug 1223021 for CVE-2024-26863", "url": "https://bugzilla.suse.com/1223021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26863" }, { "cve": "CVE-2024-26889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26889" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_core: Fix possible buffer overflow\n\nstruct hci_dev_info has a fixed size name[8] field so in the event that\nhdev-\u003ename is bigger than that strcpy would attempt to write past its\nsize, so this fixes this problem by switching to use strscpy.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26889", "url": "https://www.suse.com/security/cve/CVE-2024-26889" }, { "category": "external", "summary": "SUSE Bug 1228195 for CVE-2024-26889", "url": "https://bugzilla.suse.com/1228195" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26889" }, { "cve": "CVE-2024-26920", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26920" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing/trigger: Fix to return error if failed to alloc snapshot\n\nFix register_snapshot_trigger() to return error code if it failed to\nallocate a snapshot instead of 0 (success). Unless that, it will register\nsnapshot trigger without an error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26920", "url": "https://www.suse.com/security/cve/CVE-2024-26920" }, { "category": "external", "summary": "SUSE Bug 1228237 for CVE-2024-26920", "url": "https://bugzilla.suse.com/1228237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26920" }, { "cve": "CVE-2024-26935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26935" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: core: Fix unremoved procfs host directory regression\n\nCommit fc663711b944 (\"scsi: core: Remove the /proc/scsi/${proc_name}\ndirectory earlier\") fixed a bug related to modules loading/unloading, by\nadding a call to scsi_proc_hostdir_rm() on scsi_remove_host(). But that led\nto a potential duplicate call to the hostdir_rm() routine, since it\u0027s also\ncalled from scsi_host_dev_release(). That triggered a regression report,\nwhich was then fixed by commit be03df3d4bfe (\"scsi: core: Fix a procfs host\ndirectory removal regression\"). The fix just dropped the hostdir_rm() call\nfrom dev_release().\n\nBut it happens that this proc directory is created on scsi_host_alloc(),\nand that function \"pairs\" with scsi_host_dev_release(), while\nscsi_remove_host() pairs with scsi_add_host(). In other words, it seems the\nreason for removing the proc directory on dev_release() was meant to cover\ncases in which a SCSI host structure was allocated, but the call to\nscsi_add_host() didn\u0027t happen. And that pattern happens to exist in some\nerror paths, for example.\n\nSyzkaller causes that by using USB raw gadget device, error\u0027ing on\nusb-storage driver, at usb_stor_probe2(). By checking that path, we can see\nthat the BadDevice label leads to a scsi_host_put() after a SCSI host\nallocation, but there\u0027s no call to scsi_add_host() in such path. That leads\nto messages like this in dmesg (and a leak of the SCSI host proc\nstructure):\n\nusb-storage 4-1:87.51: USB Mass Storage device detected\nproc_dir_entry \u0027scsi/usb-storage\u0027 already registered\nWARNING: CPU: 1 PID: 3519 at fs/proc/generic.c:377 proc_register+0x347/0x4e0 fs/proc/generic.c:376\n\nThe proper fix seems to still call scsi_proc_hostdir_rm() on dev_release(),\nbut guard that with the state check for SHOST_CREATED; there is even a\ncomment in scsi_host_dev_release() detailing that: such conditional is\nmeant for cases where the SCSI host was allocated but there was no calls to\n{add,remove}_host(), like the usb-storage case.\n\nThis is what we propose here and with that, the error path of usb-storage\ndoes not trigger the warning anymore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26935", "url": "https://www.suse.com/security/cve/CVE-2024-26935" }, { "category": "external", "summary": "SUSE Bug 1223675 for CVE-2024-26935", "url": "https://bugzilla.suse.com/1223675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-26935" }, { "cve": "CVE-2024-26961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26961" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: fix llsec key resources release in mac802154_llsec_key_del\n\nmac802154_llsec_key_del() can free resources of a key directly without\nfollowing the RCU rules for waiting before the end of a grace period. This\nmay lead to use-after-free in case llsec_lookup_key() is traversing the\nlist of keys in parallel with a key deletion:\n\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 4 PID: 16000 at lib/refcount.c:25 refcount_warn_saturate+0x162/0x2a0\nModules linked in:\nCPU: 4 PID: 16000 Comm: wpan-ping Not tainted 6.7.0 #19\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\nRIP: 0010:refcount_warn_saturate+0x162/0x2a0\nCall Trace:\n \u003cTASK\u003e\n llsec_lookup_key.isra.0+0x890/0x9e0\n mac802154_llsec_encrypt+0x30c/0x9c0\n ieee802154_subif_start_xmit+0x24/0x1e0\n dev_hard_start_xmit+0x13e/0x690\n sch_direct_xmit+0x2ae/0xbc0\n __dev_queue_xmit+0x11dd/0x3c20\n dgram_sendmsg+0x90b/0xd60\n __sys_sendto+0x466/0x4c0\n __x64_sys_sendto+0xe0/0x1c0\n do_syscall_64+0x45/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n\nAlso, ieee802154_llsec_key_entry structures are not freed by\nmac802154_llsec_key_del():\n\nunreferenced object 0xffff8880613b6980 (size 64):\n comm \"iwpan\", pid 2176, jiffies 4294761134 (age 60.475s)\n hex dump (first 32 bytes):\n 78 0d 8f 18 80 88 ff ff 22 01 00 00 00 00 ad de x.......\".......\n 00 00 00 00 00 00 00 00 03 00 cd ab 00 00 00 00 ................\n backtrace:\n [\u003cffffffff81dcfa62\u003e] __kmem_cache_alloc_node+0x1e2/0x2d0\n [\u003cffffffff81c43865\u003e] kmalloc_trace+0x25/0xc0\n [\u003cffffffff88968b09\u003e] mac802154_llsec_key_add+0xac9/0xcf0\n [\u003cffffffff8896e41a\u003e] ieee802154_add_llsec_key+0x5a/0x80\n [\u003cffffffff8892adc6\u003e] nl802154_add_llsec_key+0x426/0x5b0\n [\u003cffffffff86ff293e\u003e] genl_family_rcv_msg_doit+0x1fe/0x2f0\n [\u003cffffffff86ff46d1\u003e] genl_rcv_msg+0x531/0x7d0\n [\u003cffffffff86fee7a9\u003e] netlink_rcv_skb+0x169/0x440\n [\u003cffffffff86ff1d88\u003e] genl_rcv+0x28/0x40\n [\u003cffffffff86fec15c\u003e] netlink_unicast+0x53c/0x820\n [\u003cffffffff86fecd8b\u003e] netlink_sendmsg+0x93b/0xe60\n [\u003cffffffff86b91b35\u003e] ____sys_sendmsg+0xac5/0xca0\n [\u003cffffffff86b9c3dd\u003e] ___sys_sendmsg+0x11d/0x1c0\n [\u003cffffffff86b9c65a\u003e] __sys_sendmsg+0xfa/0x1d0\n [\u003cffffffff88eadbf5\u003e] do_syscall_64+0x45/0xf0\n [\u003cffffffff890000ea\u003e] entry_SYSCALL_64_after_hwframe+0x6e/0x76\n\nHandle the proper resource release in the RCU callback function\nmac802154_llsec_key_del_rcu().\n\nNote that if llsec_lookup_key() finds a key, it gets a refcount via\nllsec_key_get() and locally copies key id from key_entry (which is a\nlist element). So it\u0027s safe to call llsec_key_put() and free the list\nentry after the RCU grace period elapses.\n\nFound by Linux Verification Center (linuxtesting.org).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26961", "url": "https://www.suse.com/security/cve/CVE-2024-26961" }, { "category": "external", "summary": "SUSE Bug 1223652 for CVE-2024-26961", "url": "https://bugzilla.suse.com/1223652" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26961" }, { "cve": "CVE-2024-26976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Always flush async #PF workqueue when vCPU is being destroyed\n\nAlways flush the per-vCPU async #PF workqueue when a vCPU is clearing its\ncompletion queue, e.g. when a VM and all its vCPUs is being destroyed.\nKVM must ensure that none of its workqueue callbacks is running when the\nlast reference to the KVM _module_ is put. Gifting a reference to the\nassociated VM prevents the workqueue callback from dereferencing freed\nvCPU/VM memory, but does not prevent the KVM module from being unloaded\nbefore the callback completes.\n\nDrop the misguided VM refcount gifting, as calling kvm_put_kvm() from\nasync_pf_execute() if kvm_put_kvm() flushes the async #PF workqueue will\nresult in deadlock. async_pf_execute() can\u0027t return until kvm_put_kvm()\nfinishes, and kvm_put_kvm() can\u0027t return until async_pf_execute() finishes:\n\n WARNING: CPU: 8 PID: 251 at virt/kvm/kvm_main.c:1435 kvm_put_kvm+0x2d/0x320 [kvm]\n Modules linked in: vhost_net vhost vhost_iotlb tap kvm_intel kvm irqbypass\n CPU: 8 PID: 251 Comm: kworker/8:1 Tainted: G W 6.6.0-rc1-e7af8d17224a-x86/gmem-vm #119\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n Workqueue: events async_pf_execute [kvm]\n RIP: 0010:kvm_put_kvm+0x2d/0x320 [kvm]\n Call Trace:\n \u003cTASK\u003e\n async_pf_execute+0x198/0x260 [kvm]\n process_one_work+0x145/0x2d0\n worker_thread+0x27e/0x3a0\n kthread+0xba/0xe0\n ret_from_fork+0x2d/0x50\n ret_from_fork_asm+0x11/0x20\n \u003c/TASK\u003e\n ---[ end trace 0000000000000000 ]---\n INFO: task kworker/8:1:251 blocked for more than 120 seconds.\n Tainted: G W 6.6.0-rc1-e7af8d17224a-x86/gmem-vm #119\n \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n task:kworker/8:1 state:D stack:0 pid:251 ppid:2 flags:0x00004000\n Workqueue: events async_pf_execute [kvm]\n Call Trace:\n \u003cTASK\u003e\n __schedule+0x33f/0xa40\n schedule+0x53/0xc0\n schedule_timeout+0x12a/0x140\n __wait_for_common+0x8d/0x1d0\n __flush_work.isra.0+0x19f/0x2c0\n kvm_clear_async_pf_completion_queue+0x129/0x190 [kvm]\n kvm_arch_destroy_vm+0x78/0x1b0 [kvm]\n kvm_put_kvm+0x1c1/0x320 [kvm]\n async_pf_execute+0x198/0x260 [kvm]\n process_one_work+0x145/0x2d0\n worker_thread+0x27e/0x3a0\n kthread+0xba/0xe0\n ret_from_fork+0x2d/0x50\n ret_from_fork_asm+0x11/0x20\n \u003c/TASK\u003e\n\nIf kvm_clear_async_pf_completion_queue() actually flushes the workqueue,\nthen there\u0027s no need to gift async_pf_execute() a reference because all\ninvocations of async_pf_execute() will be forced to complete before the\nvCPU and its VM are destroyed/freed. And that in turn fixes the module\nunloading bug as __fput() won\u0027t do module_put() on the last vCPU reference\nuntil the vCPU has been freed, e.g. if closing the vCPU file also puts the\nlast reference to the KVM module.\n\nNote that kvm_check_async_pf_completion() may also take the work item off\nthe completion queue and so also needs to flush the work queue, as the\nwork will not be seen by kvm_clear_async_pf_completion_queue(). Waiting\non the workqueue could theoretically delay a vCPU due to waiting for the\nwork to complete, but that\u0027s a very, very small chance, and likely a very\nsmall delay. kvm_arch_async_page_present_queued() unconditionally makes a\nnew request, i.e. will effectively delay entering the guest, so the\nremaining work is really just:\n\n trace_kvm_async_pf_completed(addr, cr2_or_gpa);\n\n __kvm_vcpu_wake_up(vcpu);\n\n mmput(mm);\n\nand mmput() can\u0027t drop the last reference to the page tables if the vCPU is\nstill alive, i.e. the vCPU won\u0027t get stuck tearing down page tables.\n\nAdd a helper to do the flushing, specifically to deal with \"wakeup all\"\nwork items, as they aren\u0027t actually work items, i.e. are never placed in a\nworkqueue. Trying to flush a bogus workqueue entry rightly makes\n__flush_work() complain (kudos to whoever added that sanity check).\n\nNote, commit 5f6de5cbebee (\"KVM: Prevent module exit until al\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26976", "url": "https://www.suse.com/security/cve/CVE-2024-26976" }, { "category": "external", "summary": "SUSE Bug 1223635 for CVE-2024-26976", "url": "https://bugzilla.suse.com/1223635" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-26976" }, { "cve": "CVE-2024-27015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: flowtable: incorrect pppoe tuple\n\npppoe traffic reaching ingress path does not match the flowtable entry\nbecause the pppoe header is expected to be at the network header offset.\nThis bug causes a mismatch in the flow table lookup, so pppoe packets\nenter the classical forwarding path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27015", "url": "https://www.suse.com/security/cve/CVE-2024-27015" }, { "category": "external", "summary": "SUSE Bug 1223806 for CVE-2024-27015", "url": "https://bugzilla.suse.com/1223806" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27015" }, { "cve": "CVE-2024-27019", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27019" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()\n\nnft_unregister_obj() can concurrent with __nft_obj_type_get(),\nand there is not any protection when iterate over nf_tables_objects\nlist in __nft_obj_type_get(). Therefore, there is potential data-race\nof nf_tables_objects list entry.\n\nUse list_for_each_entry_rcu() to iterate over nf_tables_objects\nlist in __nft_obj_type_get(), and use rcu_read_lock() in the caller\nnft_obj_type_get() to protect the entire type query process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27019", "url": "https://www.suse.com/security/cve/CVE-2024-27019" }, { "category": "external", "summary": "SUSE Bug 1223813 for CVE-2024-27019", "url": "https://bugzilla.suse.com/1223813" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27019" }, { "cve": "CVE-2024-27020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()\n\nnft_unregister_expr() can concurrent with __nft_expr_type_get(),\nand there is not any protection when iterate over nf_tables_expressions\nlist in __nft_expr_type_get(). Therefore, there is potential data-race\nof nf_tables_expressions list entry.\n\nUse list_for_each_entry_rcu() to iterate over nf_tables_expressions\nlist in __nft_expr_type_get(), and use rcu_read_lock() in the caller\nnft_expr_type_get() to protect the entire type query process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27020", "url": "https://www.suse.com/security/cve/CVE-2024-27020" }, { "category": "external", "summary": "SUSE Bug 1223815 for CVE-2024-27020", "url": "https://bugzilla.suse.com/1223815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27020" }, { "cve": "CVE-2024-27025", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27025" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: null check for nla_nest_start\n\nnla_nest_start() may fail and return NULL. Insert a check and set errno\nbased on other call sites within the same source code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27025", "url": "https://www.suse.com/security/cve/CVE-2024-27025" }, { "category": "external", "summary": "SUSE Bug 1223778 for CVE-2024-27025", "url": "https://bugzilla.suse.com/1223778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27025" }, { "cve": "CVE-2024-27065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27065" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: do not compare internal table flags on updates\n\nRestore skipping transaction if table update does not modify flags.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27065", "url": "https://www.suse.com/security/cve/CVE-2024-27065" }, { "category": "external", "summary": "SUSE Bug 1223836 for CVE-2024-27065", "url": "https://bugzilla.suse.com/1223836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27065" }, { "cve": "CVE-2024-27402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27402" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphonet/pep: fix racy skb_queue_empty() use\n\nThe receive queues are protected by their respective spin-lock, not\nthe socket lock. This could lead to skb_peek() unexpectedly\nreturning NULL or a pointer to an already dequeued socket buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27402", "url": "https://www.suse.com/security/cve/CVE-2024-27402" }, { "category": "external", "summary": "SUSE Bug 1224414 for CVE-2024-27402", "url": "https://bugzilla.suse.com/1224414" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27402" }, { "cve": "CVE-2024-27437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-27437" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Disable auto-enable of exclusive INTx IRQ\n\nCurrently for devices requiring masking at the irqchip for INTx, ie.\ndevices without DisINTx support, the IRQ is enabled in request_irq()\nand subsequently disabled as necessary to align with the masked status\nflag. This presents a window where the interrupt could fire between\nthese events, resulting in the IRQ incrementing the disable depth twice.\nThis would be unrecoverable for a user since the masked flag prevents\nnested enables through vfio.\n\nInstead, invert the logic using IRQF_NO_AUTOEN such that exclusive INTx\nis never auto-enabled, then unmask as required.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-27437", "url": "https://www.suse.com/security/cve/CVE-2024-27437" }, { "category": "external", "summary": "SUSE Bug 1222625 for CVE-2024-27437", "url": "https://bugzilla.suse.com/1222625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-27437" }, { "cve": "CVE-2024-35805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35805" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm snapshot: fix lockup in dm_exception_table_exit\n\nThere was reported lockup when we exit a snapshot with many exceptions.\nFix this by adding \"cond_resched\" to the loop that frees the exceptions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35805", "url": "https://www.suse.com/security/cve/CVE-2024-35805" }, { "category": "external", "summary": "SUSE Bug 1224743 for CVE-2024-35805", "url": "https://bugzilla.suse.com/1224743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35805" }, { "cve": "CVE-2024-35819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35819" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: fsl: qbman: Use raw spinlock for cgr_lock\n\nsmp_call_function always runs its callback in hard IRQ context, even on\nPREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock\nfor cgr_lock to ensure we aren\u0027t waiting on a sleeping task.\n\nAlthough this bug has existed for a while, it was not apparent until\ncommit ef2a8d5478b9 (\"net: dpaa: Adjust queue depth on rate change\")\nwhich invokes smp_call_function_single via qman_update_cgr_safe every\ntime a link goes up or down.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35819", "url": "https://www.suse.com/security/cve/CVE-2024-35819" }, { "category": "external", "summary": "SUSE Bug 1224683 for CVE-2024-35819", "url": "https://bugzilla.suse.com/1224683" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35819" }, { "cve": "CVE-2024-35837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35837" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mvpp2: clear BM pool before initialization\n\nRegister value persist after booting the kernel using\nkexec which results in kernel panic. Thus clear the\nBM pool registers before initialisation to fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35837", "url": "https://www.suse.com/security/cve/CVE-2024-35837" }, { "category": "external", "summary": "SUSE Bug 1224500 for CVE-2024-35837", "url": "https://bugzilla.suse.com/1224500" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35837" }, { "cve": "CVE-2024-35853", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35853" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix memory leak during rehash\n\nThe rehash delayed work migrates filters from one region to another.\nThis is done by iterating over all chunks (all the filters with the same\npriority) in the region and in each chunk iterating over all the\nfilters.\n\nIf the migration fails, the code tries to migrate the filters back to\nthe old region. However, the rollback itself can also fail in which case\nanother migration will be erroneously performed. Besides the fact that\nthis ping pong is not a very good idea, it also creates a problem.\n\nEach virtual chunk references two chunks: The currently used one\n(\u0027vchunk-\u003echunk\u0027) and a backup (\u0027vchunk-\u003echunk2\u0027). During migration the\nfirst holds the chunk we want to migrate filters to and the second holds\nthe chunk we are migrating filters from.\n\nThe code currently assumes - but does not verify - that the backup chunk\ndoes not exist (NULL) if the currently used chunk does not reference the\ntarget region. This assumption breaks when we are trying to rollback a\nrollback, resulting in the backup chunk being overwritten and leaked\n[1].\n\nFix by not rolling back a failed rollback and add a warning to avoid\nfuture cases.\n\n[1]\nWARNING: CPU: 5 PID: 1063 at lib/parman.c:291 parman_destroy+0x17/0x20\nModules linked in:\nCPU: 5 PID: 1063 Comm: kworker/5:11 Tainted: G W 6.9.0-rc2-custom-00784-gc6a05c468a0b #14\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nRIP: 0010:parman_destroy+0x17/0x20\n[...]\nCall Trace:\n \u003cTASK\u003e\n mlxsw_sp_acl_atcam_region_fini+0x19/0x60\n mlxsw_sp_acl_tcam_region_destroy+0x49/0xf0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x1f1/0x470\n process_one_work+0x151/0x370\n worker_thread+0x2cb/0x3e0\n kthread+0xd0/0x100\n ret_from_fork+0x34/0x50\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35853", "url": "https://www.suse.com/security/cve/CVE-2024-35853" }, { "category": "external", "summary": "SUSE Bug 1224604 for CVE-2024-35853", "url": "https://bugzilla.suse.com/1224604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35853" }, { "cve": "CVE-2024-35854", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35854" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash\n\nThe rehash delayed work migrates filters from one region to another\naccording to the number of available credits.\n\nThe migrated from region is destroyed at the end of the work if the\nnumber of credits is non-negative as the assumption is that this is\nindicative of migration being complete. This assumption is incorrect as\na non-negative number of credits can also be the result of a failed\nmigration.\n\nThe destruction of a region that still has filters referencing it can\nresult in a use-after-free [1].\n\nFix by not destroying the region if migration failed.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\nRead of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858\n\nCPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230\n mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70\n mlxsw_sp_acl_atcam_entry_del+0x81/0x210\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 174:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 7:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_region_destroy+0x272/0x310\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35854", "url": "https://www.suse.com/security/cve/CVE-2024-35854" }, { "category": "external", "summary": "SUSE Bug 1224636 for CVE-2024-35854", "url": "https://bugzilla.suse.com/1224636" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35854" }, { "cve": "CVE-2024-35855", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35855" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update\n\nThe rule activity update delayed work periodically traverses the list of\nconfigured rules and queries their activity from the device.\n\nAs part of this task it accesses the entry pointed by \u0027ventry-\u003eentry\u0027,\nbut this entry can be changed concurrently by the rehash delayed work,\nleading to a use-after-free [1].\n\nFix by closing the race and perform the activity query under the\n\u0027vregion-\u003elock\u0027 mutex.\n\n[1]\nBUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\nRead of size 8 at addr ffff8881054ed808 by task kworker/0:18/181\n\nCPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2\nHardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019\nWorkqueue: mlxsw_core mlxsw_sp_acl_rule_activity_update_work\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xc6/0x120\n print_report+0xce/0x670\n kasan_report+0xd7/0x110\n mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140\n mlxsw_sp_acl_rule_activity_update_work+0x219/0x400\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __kmalloc+0x19c/0x360\n mlxsw_sp_acl_tcam_entry_create+0x7b/0x1f0\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x30d/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30\n\nFreed by task 1039:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n poison_slab_object+0x102/0x170\n __kasan_slab_free+0x14/0x30\n kfree+0xc1/0x290\n mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3d7/0xb50\n mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300\n process_one_work+0x8eb/0x19b0\n worker_thread+0x6c9/0xf70\n kthread+0x2c9/0x3b0\n ret_from_fork+0x4d/0x80\n ret_from_fork_asm+0x1a/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35855", "url": "https://www.suse.com/security/cve/CVE-2024-35855" }, { "category": "external", "summary": "SUSE Bug 1224694 for CVE-2024-35855", "url": "https://bugzilla.suse.com/1224694" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35855" }, { "cve": "CVE-2024-35889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35889" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nidpf: fix kernel panic on unknown packet types\n\nIn the very rare case where a packet type is unknown to the driver,\nidpf_rx_process_skb_fields would return early without calling\neth_type_trans to set the skb protocol / the network layer handler.\nThis is especially problematic if tcpdump is running when such a\npacket is received, i.e. it would cause a kernel panic.\n\nInstead, call eth_type_trans for every single packet, even when\nthe packet type is unknown.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35889", "url": "https://www.suse.com/security/cve/CVE-2024-35889" }, { "category": "external", "summary": "SUSE Bug 1224517 for CVE-2024-35889", "url": "https://bugzilla.suse.com/1224517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35889" }, { "cve": "CVE-2024-35890", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35890" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngro: fix ownership transfer\n\nIf packets are GROed with fraglist they might be segmented later on and\ncontinue their journey in the stack. In skb_segment_list those skbs can\nbe reused as-is. This is an issue as their destructor was removed in\nskb_gro_receive_list but not the reference to their socket, and then\nthey can\u0027t be orphaned. Fix this by also removing the reference to the\nsocket.\n\nFor example this could be observed,\n\n kernel BUG at include/linux/skbuff.h:3131! (skb_orphan)\n RIP: 0010:ip6_rcv_core+0x11bc/0x19a0\n Call Trace:\n ipv6_list_rcv+0x250/0x3f0\n __netif_receive_skb_list_core+0x49d/0x8f0\n netif_receive_skb_list_internal+0x634/0xd40\n napi_complete_done+0x1d2/0x7d0\n gro_cell_poll+0x118/0x1f0\n\nA similar construction is found in skb_gro_receive, apply the same\nchange there.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35890", "url": "https://www.suse.com/security/cve/CVE-2024-35890" }, { "category": "external", "summary": "SUSE Bug 1224516 for CVE-2024-35890", "url": "https://bugzilla.suse.com/1224516" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35890" }, { "cve": "CVE-2024-35893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35893" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: act_skbmod: prevent kernel-infoleak\n\nsyzbot found that tcf_skbmod_dump() was copying four bytes\nfrom kernel stack to user space [1].\n\nThe issue here is that \u0027struct tc_skbmod\u0027 has a four bytes hole.\n\nWe need to clear the structure before filling fields.\n\n[1]\nBUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:114 [inline]\n BUG: KMSAN: kernel-infoleak in copy_to_user_iter lib/iov_iter.c:24 [inline]\n BUG: KMSAN: kernel-infoleak in iterate_ubuf include/linux/iov_iter.h:29 [inline]\n BUG: KMSAN: kernel-infoleak in iterate_and_advance2 include/linux/iov_iter.h:245 [inline]\n BUG: KMSAN: kernel-infoleak in iterate_and_advance include/linux/iov_iter.h:271 [inline]\n BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x366/0x2520 lib/iov_iter.c:185\n instrument_copy_to_user include/linux/instrumented.h:114 [inline]\n copy_to_user_iter lib/iov_iter.c:24 [inline]\n iterate_ubuf include/linux/iov_iter.h:29 [inline]\n iterate_and_advance2 include/linux/iov_iter.h:245 [inline]\n iterate_and_advance include/linux/iov_iter.h:271 [inline]\n _copy_to_iter+0x366/0x2520 lib/iov_iter.c:185\n copy_to_iter include/linux/uio.h:196 [inline]\n simple_copy_to_iter net/core/datagram.c:532 [inline]\n __skb_datagram_iter+0x185/0x1000 net/core/datagram.c:420\n skb_copy_datagram_iter+0x5c/0x200 net/core/datagram.c:546\n skb_copy_datagram_msg include/linux/skbuff.h:4050 [inline]\n netlink_recvmsg+0x432/0x1610 net/netlink/af_netlink.c:1962\n sock_recvmsg_nosec net/socket.c:1046 [inline]\n sock_recvmsg+0x2c4/0x340 net/socket.c:1068\n __sys_recvfrom+0x35a/0x5f0 net/socket.c:2242\n __do_sys_recvfrom net/socket.c:2260 [inline]\n __se_sys_recvfrom net/socket.c:2256 [inline]\n __x64_sys_recvfrom+0x126/0x1d0 net/socket.c:2256\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was stored to memory at:\n pskb_expand_head+0x30f/0x19d0 net/core/skbuff.c:2253\n netlink_trim+0x2c2/0x330 net/netlink/af_netlink.c:1317\n netlink_unicast+0x9f/0x1260 net/netlink/af_netlink.c:1351\n nlmsg_unicast include/net/netlink.h:1144 [inline]\n nlmsg_notify+0x21d/0x2f0 net/netlink/af_netlink.c:2610\n rtnetlink_send+0x73/0x90 net/core/rtnetlink.c:741\n rtnetlink_maybe_send include/linux/rtnetlink.h:17 [inline]\n tcf_add_notify net/sched/act_api.c:2048 [inline]\n tcf_action_add net/sched/act_api.c:2071 [inline]\n tc_ctl_action+0x146e/0x19d0 net/sched/act_api.c:2119\n rtnetlink_rcv_msg+0x1737/0x1900 net/core/rtnetlink.c:6595\n netlink_rcv_skb+0x375/0x650 net/netlink/af_netlink.c:2559\n rtnetlink_rcv+0x34/0x40 net/core/rtnetlink.c:6613\n netlink_unicast_kernel net/netlink/af_netlink.c:1335 [inline]\n netlink_unicast+0xf4c/0x1260 net/netlink/af_netlink.c:1361\n netlink_sendmsg+0x10df/0x11f0 net/netlink/af_netlink.c:1905\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg+0x30f/0x380 net/socket.c:745\n ____sys_sendmsg+0x877/0xb60 net/socket.c:2584\n ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2638\n __sys_sendmsg net/socket.c:2667 [inline]\n __do_sys_sendmsg net/socket.c:2676 [inline]\n __se_sys_sendmsg net/socket.c:2674 [inline]\n __x64_sys_sendmsg+0x307/0x4a0 net/socket.c:2674\n do_syscall_64+0xd5/0x1f0\n entry_SYSCALL_64_after_hwframe+0x6d/0x75\n\nUninit was stored to memory at:\n __nla_put lib/nlattr.c:1041 [inline]\n nla_put+0x1c6/0x230 lib/nlattr.c:1099\n tcf_skbmod_dump+0x23f/0xc20 net/sched/act_skbmod.c:256\n tcf_action_dump_old net/sched/act_api.c:1191 [inline]\n tcf_action_dump_1+0x85e/0x970 net/sched/act_api.c:1227\n tcf_action_dump+0x1fd/0x460 net/sched/act_api.c:1251\n tca_get_fill+0x519/0x7a0 net/sched/act_api.c:1628\n tcf_add_notify_msg net/sched/act_api.c:2023 [inline]\n tcf_add_notify net/sched/act_api.c:2042 [inline]\n tcf_action_add net/sched/act_api.c:2071 [inline]\n tc_ctl_action+0x1365/0x19d0 net/sched/act_api.c:2119\n rtnetlink_rcv_msg+0x1737/0x1900 net/core/rtnetlink.c:6595\n netlink_rcv_skb+0x375/0x650 net/netlink/af_netli\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35893", "url": "https://www.suse.com/security/cve/CVE-2024-35893" }, { "category": "external", "summary": "SUSE Bug 1224512 for CVE-2024-35893", "url": "https://bugzilla.suse.com/1224512" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35893" }, { "cve": "CVE-2024-35899", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35899" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: flush pending destroy work before exit_net release\n\nSimilar to 2c9f0293280e (\"netfilter: nf_tables: flush pending destroy\nwork before netlink notifier\") to address a race between exit_net and\nthe destroy workqueue.\n\nThe trace below shows an element to be released via destroy workqueue\nwhile exit_net path (triggered via module removal) has already released\nthe set that is used in such transaction.\n\n[ 1360.547789] BUG: KASAN: slab-use-after-free in nf_tables_trans_destroy_work+0x3f5/0x590 [nf_tables]\n[ 1360.547861] Read of size 8 at addr ffff888140500cc0 by task kworker/4:1/152465\n[ 1360.547870] CPU: 4 PID: 152465 Comm: kworker/4:1 Not tainted 6.8.0+ #359\n[ 1360.547882] Workqueue: events nf_tables_trans_destroy_work [nf_tables]\n[ 1360.547984] Call Trace:\n[ 1360.547991] \u003cTASK\u003e\n[ 1360.547998] dump_stack_lvl+0x53/0x70\n[ 1360.548014] print_report+0xc4/0x610\n[ 1360.548026] ? __virt_addr_valid+0xba/0x160\n[ 1360.548040] ? __pfx__raw_spin_lock_irqsave+0x10/0x10\n[ 1360.548054] ? nf_tables_trans_destroy_work+0x3f5/0x590 [nf_tables]\n[ 1360.548176] kasan_report+0xae/0xe0\n[ 1360.548189] ? nf_tables_trans_destroy_work+0x3f5/0x590 [nf_tables]\n[ 1360.548312] nf_tables_trans_destroy_work+0x3f5/0x590 [nf_tables]\n[ 1360.548447] ? __pfx_nf_tables_trans_destroy_work+0x10/0x10 [nf_tables]\n[ 1360.548577] ? _raw_spin_unlock_irq+0x18/0x30\n[ 1360.548591] process_one_work+0x2f1/0x670\n[ 1360.548610] worker_thread+0x4d3/0x760\n[ 1360.548627] ? __pfx_worker_thread+0x10/0x10\n[ 1360.548640] kthread+0x16b/0x1b0\n[ 1360.548653] ? __pfx_kthread+0x10/0x10\n[ 1360.548665] ret_from_fork+0x2f/0x50\n[ 1360.548679] ? __pfx_kthread+0x10/0x10\n[ 1360.548690] ret_from_fork_asm+0x1a/0x30\n[ 1360.548707] \u003c/TASK\u003e\n\n[ 1360.548719] Allocated by task 192061:\n[ 1360.548726] kasan_save_stack+0x20/0x40\n[ 1360.548739] kasan_save_track+0x14/0x30\n[ 1360.548750] __kasan_kmalloc+0x8f/0xa0\n[ 1360.548760] __kmalloc_node+0x1f1/0x450\n[ 1360.548771] nf_tables_newset+0x10c7/0x1b50 [nf_tables]\n[ 1360.548883] nfnetlink_rcv_batch+0xbc4/0xdc0 [nfnetlink]\n[ 1360.548909] nfnetlink_rcv+0x1a8/0x1e0 [nfnetlink]\n[ 1360.548927] netlink_unicast+0x367/0x4f0\n[ 1360.548935] netlink_sendmsg+0x34b/0x610\n[ 1360.548944] ____sys_sendmsg+0x4d4/0x510\n[ 1360.548953] ___sys_sendmsg+0xc9/0x120\n[ 1360.548961] __sys_sendmsg+0xbe/0x140\n[ 1360.548971] do_syscall_64+0x55/0x120\n[ 1360.548982] entry_SYSCALL_64_after_hwframe+0x55/0x5d\n\n[ 1360.548994] Freed by task 192222:\n[ 1360.548999] kasan_save_stack+0x20/0x40\n[ 1360.549009] kasan_save_track+0x14/0x30\n[ 1360.549019] kasan_save_free_info+0x3b/0x60\n[ 1360.549028] poison_slab_object+0x100/0x180\n[ 1360.549036] __kasan_slab_free+0x14/0x30\n[ 1360.549042] kfree+0xb6/0x260\n[ 1360.549049] __nft_release_table+0x473/0x6a0 [nf_tables]\n[ 1360.549131] nf_tables_exit_net+0x170/0x240 [nf_tables]\n[ 1360.549221] ops_exit_list+0x50/0xa0\n[ 1360.549229] free_exit_list+0x101/0x140\n[ 1360.549236] unregister_pernet_operations+0x107/0x160\n[ 1360.549245] unregister_pernet_subsys+0x1c/0x30\n[ 1360.549254] nf_tables_module_exit+0x43/0x80 [nf_tables]\n[ 1360.549345] __do_sys_delete_module+0x253/0x370\n[ 1360.549352] do_syscall_64+0x55/0x120\n[ 1360.549360] entry_SYSCALL_64_after_hwframe+0x55/0x5d\n\n(gdb) list *__nft_release_table+0x473\n0x1e033 is in __nft_release_table (net/netfilter/nf_tables_api.c:11354).\n11349 list_for_each_entry_safe(flowtable, nf, \u0026table-\u003eflowtables, list) {\n11350 list_del(\u0026flowtable-\u003elist);\n11351 nft_use_dec(\u0026table-\u003euse);\n11352 nf_tables_flowtable_destroy(flowtable);\n11353 }\n11354 list_for_each_entry_safe(set, ns, \u0026table-\u003esets, list) {\n11355 list_del(\u0026set-\u003elist);\n11356 nft_use_dec(\u0026table-\u003euse);\n11357 if (set-\u003eflags \u0026 (NFT_SET_MAP | NFT_SET_OBJECT))\n11358 nft_map_deactivat\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35899", "url": "https://www.suse.com/security/cve/CVE-2024-35899" }, { "category": "external", "summary": "SUSE Bug 1224499 for CVE-2024-35899", "url": "https://bugzilla.suse.com/1224499" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35899" }, { "cve": "CVE-2024-35934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35934" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()\n\nMany syzbot reports show extreme rtnl pressure, and many of them hint\nthat smc acquires rtnl in netns creation for no good reason [1]\n\nThis patch returns early from smc_pnet_net_init()\nif there is no netdevice yet.\n\nI am not even sure why smc_pnet_create_pnetids_list() even exists,\nbecause smc_pnet_netdev_event() is also calling\nsmc_pnet_add_base_pnetid() when handling NETDEV_UP event.\n\n[1] extract of typical syzbot reports\n\n2 locks held by syz-executor.3/12252:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.4/12253:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.1/12257:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.2/12261:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.0/12265:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.3/12268:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.4/12271:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.1/12274:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878\n2 locks held by syz-executor.2/12280:\n #0: ffffffff8f369610 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c7/0x7b0 net/core/net_namespace.c:491\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:809 [inline]\n #1: ffffffff8f375b88 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x10a/0x1e0 net/smc/smc_pnet.c:878", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35934", "url": "https://www.suse.com/security/cve/CVE-2024-35934" }, { "category": "external", "summary": "SUSE Bug 1224641 for CVE-2024-35934", "url": "https://bugzilla.suse.com/1224641" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-35934" }, { "cve": "CVE-2024-35949", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35949" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: make sure that WRITTEN is set on all metadata blocks\n\nWe previously would call btrfs_check_leaf() if we had the check\nintegrity code enabled, which meant that we could only run the extended\nleaf checks if we had WRITTEN set on the header flags.\n\nThis leaves a gap in our checking, because we could end up with\ncorruption on disk where WRITTEN isn\u0027t set on the leaf, and then the\nextended leaf checks don\u0027t get run which we rely on to validate all of\nthe item pointers to make sure we don\u0027t access memory outside of the\nextent buffer.\n\nHowever, since 732fab95abe2 (\"btrfs: check-integrity: remove\nCONFIG_BTRFS_FS_CHECK_INTEGRITY option\") we no longer call\nbtrfs_check_leaf() from btrfs_mark_buffer_dirty(), which means we only\never call it on blocks that are being written out, and thus have WRITTEN\nset, or that are being read in, which should have WRITTEN set.\n\nAdd checks to make sure we have WRITTEN set appropriately, and then make\nsure __btrfs_check_leaf() always does the item checking. This will\nprotect us from file systems that have been corrupted and no longer have\nWRITTEN set on some of the blocks.\n\nThis was hit on a crafted image tweaking the WRITTEN bit and reported by\nKASAN as out-of-bound access in the eb accessors. The example is a dir\nitem at the end of an eb.\n\n [2.042] BTRFS warning (device loop1): bad eb member start: ptr 0x3fff start 30572544 member offset 16410 size 2\n [2.040] general protection fault, probably for non-canonical address 0xe0009d1000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI\n [2.537] KASAN: maybe wild-memory-access in range [0x0005088000000018-0x000508800000001f]\n [2.729] CPU: 0 PID: 2587 Comm: mount Not tainted 6.8.2 #1\n [2.729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [2.621] RIP: 0010:btrfs_get_16+0x34b/0x6d0\n [2.621] RSP: 0018:ffff88810871fab8 EFLAGS: 00000206\n [2.621] RAX: 0000a11000000003 RBX: ffff888104ff8720 RCX: ffff88811b2288c0\n [2.621] RDX: dffffc0000000000 RSI: ffffffff81dd8aca RDI: ffff88810871f748\n [2.621] RBP: 000000000000401a R08: 0000000000000001 R09: ffffed10210e3ee9\n [2.621] R10: ffff88810871f74f R11: 205d323430333737 R12: 000000000000001a\n [2.621] R13: 000508800000001a R14: 1ffff110210e3f5d R15: ffffffff850011e8\n [2.621] FS: 00007f56ea275840(0000) GS:ffff88811b200000(0000) knlGS:0000000000000000\n [2.621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n [2.621] CR2: 00007febd13b75c0 CR3: 000000010bb50000 CR4: 00000000000006f0\n [2.621] Call Trace:\n [2.621] \u003cTASK\u003e\n [2.621] ? show_regs+0x74/0x80\n [2.621] ? die_addr+0x46/0xc0\n [2.621] ? exc_general_protection+0x161/0x2a0\n [2.621] ? asm_exc_general_protection+0x26/0x30\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? btrfs_get_16+0x34b/0x6d0\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? __pfx_btrfs_get_16+0x10/0x10\n [2.621] ? __pfx_mutex_unlock+0x10/0x10\n [2.621] btrfs_match_dir_item_name+0x101/0x1a0\n [2.621] btrfs_lookup_dir_item+0x1f3/0x280\n [2.621] ? __pfx_btrfs_lookup_dir_item+0x10/0x10\n [2.621] btrfs_get_tree+0xd25/0x1910\n\n[ copy more details from report ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35949", "url": "https://www.suse.com/security/cve/CVE-2024-35949" }, { "category": "external", "summary": "SUSE Bug 1224700 for CVE-2024-35949", "url": "https://bugzilla.suse.com/1224700" }, { "category": "external", "summary": "SUSE Bug 1229273 for CVE-2024-35949", "url": "https://bugzilla.suse.com/1229273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35949" }, { "cve": "CVE-2024-35961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35961" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Register devlink first under devlink lock\n\nIn case device is having a non fatal FW error during probe, the\ndriver will report the error to user via devlink. This will trigger\na WARN_ON, since mlx5 is calling devlink_register() last.\nIn order to avoid the WARN_ON[1], change mlx5 to invoke devl_register()\nfirst under devlink lock.\n\n[1]\nWARNING: CPU: 5 PID: 227 at net/devlink/health.c:483 devlink_recover_notify.constprop.0+0xb8/0xc0\nCPU: 5 PID: 227 Comm: kworker/u16:3 Not tainted 6.4.0-rc5_for_upstream_min_debug_2023_06_12_12_38 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nWorkqueue: mlx5_health0000:08:00.0 mlx5_fw_reporter_err_work [mlx5_core]\nRIP: 0010:devlink_recover_notify.constprop.0+0xb8/0xc0\nCall Trace:\n \u003cTASK\u003e\n ? __warn+0x79/0x120\n ? devlink_recover_notify.constprop.0+0xb8/0xc0\n ? report_bug+0x17c/0x190\n ? handle_bug+0x3c/0x60\n ? exc_invalid_op+0x14/0x70\n ? asm_exc_invalid_op+0x16/0x20\n ? devlink_recover_notify.constprop.0+0xb8/0xc0\n devlink_health_report+0x4a/0x1c0\n mlx5_fw_reporter_err_work+0xa4/0xd0 [mlx5_core]\n process_one_work+0x1bb/0x3c0\n ? process_one_work+0x3c0/0x3c0\n worker_thread+0x4d/0x3c0\n ? process_one_work+0x3c0/0x3c0\n kthread+0xc6/0xf0\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35961", "url": "https://www.suse.com/security/cve/CVE-2024-35961" }, { "category": "external", "summary": "SUSE Bug 1224585 for CVE-2024-35961", "url": "https://bugzilla.suse.com/1224585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35961" }, { "cve": "CVE-2024-35979", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35979" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nraid1: fix use-after-free for original bio in raid1_write_request()\n\nr1_bio-\u003ebios[] is used to record new bios that will be issued to\nunderlying disks, however, in raid1_write_request(), r1_bio-\u003ebios[]\nwill set to the original bio temporarily. Meanwhile, if blocked rdev\nis set, free_r1bio() will be called causing that all r1_bio-\u003ebios[]\nto be freed:\n\nraid1_write_request()\n r1_bio = alloc_r1bio(mddev, bio); -\u003e r1_bio-\u003ebios[] is NULL\n for (i = 0; i \u003c disks; i++) -\u003e for each rdev in conf\n // first rdev is normal\n r1_bio-\u003ebios[0] = bio; -\u003e set to original bio\n // second rdev is blocked\n if (test_bit(Blocked, \u0026rdev-\u003eflags))\n break\n\n if (blocked_rdev)\n free_r1bio()\n put_all_bios()\n bio_put(r1_bio-\u003ebios[0]) -\u003e original bio is freed\n\nTest scripts:\n\nmdadm -CR /dev/md0 -l1 -n4 /dev/sd[abcd] --assume-clean\nfio -filename=/dev/md0 -ioengine=libaio -rw=write -bs=4k -numjobs=1 \\\n -iodepth=128 -name=test -direct=1\necho blocked \u003e /sys/block/md0/md/rd2/state\n\nTest result:\n\nBUG bio-264 (Not tainted): Object already free\n-----------------------------------------------------------------------------\n\nAllocated in mempool_alloc_slab+0x24/0x50 age=1 cpu=1 pid=869\n kmem_cache_alloc+0x324/0x480\n mempool_alloc_slab+0x24/0x50\n mempool_alloc+0x6e/0x220\n bio_alloc_bioset+0x1af/0x4d0\n blkdev_direct_IO+0x164/0x8a0\n blkdev_write_iter+0x309/0x440\n aio_write+0x139/0x2f0\n io_submit_one+0x5ca/0xb70\n __do_sys_io_submit+0x86/0x270\n __x64_sys_io_submit+0x22/0x30\n do_syscall_64+0xb1/0x210\n entry_SYSCALL_64_after_hwframe+0x6c/0x74\nFreed in mempool_free_slab+0x1f/0x30 age=1 cpu=1 pid=869\n kmem_cache_free+0x28c/0x550\n mempool_free_slab+0x1f/0x30\n mempool_free+0x40/0x100\n bio_free+0x59/0x80\n bio_put+0xf0/0x220\n free_r1bio+0x74/0xb0\n raid1_make_request+0xadf/0x1150\n md_handle_request+0xc7/0x3b0\n md_submit_bio+0x76/0x130\n __submit_bio+0xd8/0x1d0\n submit_bio_noacct_nocheck+0x1eb/0x5c0\n submit_bio_noacct+0x169/0xd40\n submit_bio+0xee/0x1d0\n blkdev_direct_IO+0x322/0x8a0\n blkdev_write_iter+0x309/0x440\n aio_write+0x139/0x2f0\n\nSince that bios for underlying disks are not allocated yet, fix this\nproblem by using mempool_free() directly to free the r1_bio.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35979", "url": "https://www.suse.com/security/cve/CVE-2024-35979" }, { "category": "external", "summary": "SUSE Bug 1224572 for CVE-2024-35979", "url": "https://bugzilla.suse.com/1224572" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35979" }, { "cve": "CVE-2024-35995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35995" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: CPPC: Use access_width over bit_width for system memory accesses\n\nTo align with ACPI 6.3+, since bit_width can be any 8-bit value, it\ncannot be depended on to be always on a clean 8b boundary. This was\nuncovered on the Cobalt 100 platform.\n\nSError Interrupt on CPU26, code 0xbe000011 -- SError\n CPU: 26 PID: 1510 Comm: systemd-udevd Not tainted 5.15.2.1-13 #1\n Hardware name: MICROSOFT CORPORATION, BIOS MICROSOFT CORPORATION\n pstate: 62400009 (nZCv daif +PAN -UAO +TCO -DIT -SSBS BTYPE=--)\n pc : cppc_get_perf_caps+0xec/0x410\n lr : cppc_get_perf_caps+0xe8/0x410\n sp : ffff8000155ab730\n x29: ffff8000155ab730 x28: ffff0080139d0038 x27: ffff0080139d0078\n x26: 0000000000000000 x25: ffff0080139d0058 x24: 00000000ffffffff\n x23: ffff0080139d0298 x22: ffff0080139d0278 x21: 0000000000000000\n x20: ffff00802b251910 x19: ffff0080139d0000 x18: ffffffffffffffff\n x17: 0000000000000000 x16: ffffdc7e111bad04 x15: ffff00802b251008\n x14: ffffffffffffffff x13: ffff013f1fd63300 x12: 0000000000000006\n x11: ffffdc7e128f4420 x10: 0000000000000000 x9 : ffffdc7e111badec\n x8 : ffff00802b251980 x7 : 0000000000000000 x6 : ffff0080139d0028\n x5 : 0000000000000000 x4 : ffff0080139d0018 x3 : 00000000ffffffff\n x2 : 0000000000000008 x1 : ffff8000155ab7a0 x0 : 0000000000000000\n Kernel panic - not syncing: Asynchronous SError Interrupt\n CPU: 26 PID: 1510 Comm: systemd-udevd Not tainted\n5.15.2.1-13 #1\n Hardware name: MICROSOFT CORPORATION, BIOS MICROSOFT CORPORATION\n Call trace:\n dump_backtrace+0x0/0x1e0\n show_stack+0x24/0x30\n dump_stack_lvl+0x8c/0xb8\n dump_stack+0x18/0x34\n panic+0x16c/0x384\n add_taint+0x0/0xc0\n arm64_serror_panic+0x7c/0x90\n arm64_is_fatal_ras_serror+0x34/0xa4\n do_serror+0x50/0x6c\n el1h_64_error_handler+0x40/0x74\n el1h_64_error+0x7c/0x80\n cppc_get_perf_caps+0xec/0x410\n cppc_cpufreq_cpu_init+0x74/0x400 [cppc_cpufreq]\n cpufreq_online+0x2dc/0xa30\n cpufreq_add_dev+0xc0/0xd4\n subsys_interface_register+0x134/0x14c\n cpufreq_register_driver+0x1b0/0x354\n cppc_cpufreq_init+0x1a8/0x1000 [cppc_cpufreq]\n do_one_initcall+0x50/0x250\n do_init_module+0x60/0x27c\n load_module+0x2300/0x2570\n __do_sys_finit_module+0xa8/0x114\n __arm64_sys_finit_module+0x2c/0x3c\n invoke_syscall+0x78/0x100\n el0_svc_common.constprop.0+0x180/0x1a0\n do_el0_svc+0x84/0xa0\n el0_svc+0x2c/0xc0\n el0t_64_sync_handler+0xa4/0x12c\n el0t_64_sync+0x1a4/0x1a8\n\nInstead, use access_width to determine the size and use the offset and\nwidth to shift and mask the bits to read/write out. Make sure to add a\ncheck for system memory since pcc redefines the access_width to\nsubspace id.\n\nIf access_width is not set, then fall back to using bit_width.\n\n[ rjw: Subject and changelog edits, comment adjustments ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35995", "url": "https://www.suse.com/security/cve/CVE-2024-35995" }, { "category": "external", "summary": "SUSE Bug 1224557 for CVE-2024-35995", "url": "https://bugzilla.suse.com/1224557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-35995" }, { "cve": "CVE-2024-36000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36000" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/hugetlb: fix missing hugetlb_lock for resv uncharge\n\nThere is a recent report on UFFDIO_COPY over hugetlb:\n\nhttps://lore.kernel.org/all/000000000000ee06de0616177560@google.com/\n\n350:\tlockdep_assert_held(\u0026hugetlb_lock);\n\nShould be an issue in hugetlb but triggered in an userfault context, where\nit goes into the unlikely path where two threads modifying the resv map\ntogether. Mike has a fix in that path for resv uncharge but it looks like\nthe locking criteria was overlooked: hugetlb_cgroup_uncharge_folio_rsvd()\nwill update the cgroup pointer, so it requires to be called with the lock\nheld.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36000", "url": "https://www.suse.com/security/cve/CVE-2024-36000" }, { "category": "external", "summary": "SUSE Bug 1224548 for CVE-2024-36000", "url": "https://bugzilla.suse.com/1224548" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36000" }, { "cve": "CVE-2024-36004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Do not use WQ_MEM_RECLAIM flag for workqueue\n\nIssue reported by customer during SRIOV testing, call trace:\nWhen both i40e and the i40iw driver are loaded, a warning\nin check_flush_dependency is being triggered. This seems\nto be because of the i40e driver workqueue is allocated with\nthe WQ_MEM_RECLAIM flag, and the i40iw one is not.\n\nSimilar error was encountered on ice too and it was fixed by\nremoving the flag. Do the same for i40e too.\n\n[Feb 9 09:08] ------------[ cut here ]------------\n[ +0.000004] workqueue: WQ_MEM_RECLAIM i40e:i40e_service_task [i40e] is\nflushing !WQ_MEM_RECLAIM infiniband:0x0\n[ +0.000060] WARNING: CPU: 0 PID: 937 at kernel/workqueue.c:2966\ncheck_flush_dependency+0x10b/0x120\n[ +0.000007] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq\nsnd_timer snd_seq_device snd soundcore nls_utf8 cifs cifs_arc4\nnls_ucs2_utils rdma_cm iw_cm ib_cm cifs_md4 dns_resolver netfs qrtr\nrfkill sunrpc vfat fat intel_rapl_msr intel_rapl_common irdma\nintel_uncore_frequency intel_uncore_frequency_common ice ipmi_ssif\nisst_if_common skx_edac nfit libnvdimm x86_pkg_temp_thermal\nintel_powerclamp gnss coretemp ib_uverbs rapl intel_cstate ib_core\niTCO_wdt iTCO_vendor_support acpi_ipmi mei_me ipmi_si intel_uncore\nioatdma i2c_i801 joydev pcspkr mei ipmi_devintf lpc_ich\nintel_pch_thermal i2c_smbus ipmi_msghandler acpi_power_meter acpi_pad\nxfs libcrc32c ast sd_mod drm_shmem_helper t10_pi drm_kms_helper sg ixgbe\ndrm i40e ahci crct10dif_pclmul libahci crc32_pclmul igb crc32c_intel\nlibata ghash_clmulni_intel i2c_algo_bit mdio dca wmi dm_mirror\ndm_region_hash dm_log dm_mod fuse\n[ +0.000050] CPU: 0 PID: 937 Comm: kworker/0:3 Kdump: loaded Not\ntainted 6.8.0-rc2-Feb-net_dev-Qiueue-00279-gbd43c5687e05 #1\n[ +0.000003] Hardware name: Intel Corporation S2600BPB/S2600BPB, BIOS\nSE5C620.86B.02.01.0013.121520200651 12/15/2020\n[ +0.000001] Workqueue: i40e i40e_service_task [i40e]\n[ +0.000024] RIP: 0010:check_flush_dependency+0x10b/0x120\n[ +0.000003] Code: ff 49 8b 54 24 18 48 8d 8b b0 00 00 00 49 89 e8 48\n81 c6 b0 00 00 00 48 c7 c7 b0 97 fa 9f c6 05 8a cc 1f 02 01 e8 35 b3 fd\nff \u003c0f\u003e 0b e9 10 ff ff ff 80 3d 78 cc 1f 02 00 75 94 e9 46 ff ff ff 90\n[ +0.000002] RSP: 0018:ffffbd294976bcf8 EFLAGS: 00010282\n[ +0.000002] RAX: 0000000000000000 RBX: ffff94d4c483c000 RCX:\n0000000000000027\n[ +0.000001] RDX: ffff94d47f620bc8 RSI: 0000000000000001 RDI:\nffff94d47f620bc0\n[ +0.000001] RBP: 0000000000000000 R08: 0000000000000000 R09:\n00000000ffff7fff\n[ +0.000001] R10: ffffbd294976bb98 R11: ffffffffa0be65e8 R12:\nffff94c5451ea180\n[ +0.000001] R13: ffff94c5ab5e8000 R14: ffff94c5c20b6e05 R15:\nffff94c5f1330ab0\n[ +0.000001] FS: 0000000000000000(0000) GS:ffff94d47f600000(0000)\nknlGS:0000000000000000\n[ +0.000002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ +0.000001] CR2: 00007f9e6f1fca70 CR3: 0000000038e20004 CR4:\n00000000007706f0\n[ +0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2:\n0000000000000000\n[ +0.000001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:\n0000000000000400\n[ +0.000001] PKRU: 55555554\n[ +0.000001] Call Trace:\n[ +0.000001] \u003cTASK\u003e\n[ +0.000002] ? __warn+0x80/0x130\n[ +0.000003] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? report_bug+0x195/0x1a0\n[ +0.000005] ? handle_bug+0x3c/0x70\n[ +0.000003] ? exc_invalid_op+0x14/0x70\n[ +0.000002] ? asm_exc_invalid_op+0x16/0x20\n[ +0.000006] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] ? check_flush_dependency+0x10b/0x120\n[ +0.000002] __flush_workqueue+0x126/0x3f0\n[ +0.000015] ib_cache_cleanup_one+0x1c/0xe0 [ib_core]\n[ +0.000056] __ib_unregister_device+0x6a/0xb0 [ib_core]\n[ +0.000023] ib_unregister_device_and_put+0x34/0x50 [ib_core]\n[ +0.000020] i40iw_close+0x4b/0x90 [irdma]\n[ +0.000022] i40e_notify_client_of_netdev_close+0x54/0xc0 [i40e]\n[ +0.000035] i40e_service_task+0x126/0x190 [i40e]\n[ +0.000024] process_one_work+0x174/0x340\n[ +0.000003] worker_th\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36004", "url": "https://www.suse.com/security/cve/CVE-2024-36004" }, { "category": "external", "summary": "SUSE Bug 1224545 for CVE-2024-36004", "url": "https://bugzilla.suse.com/1224545" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36004" }, { "cve": "CVE-2024-36288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36288" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix loop termination condition in gss_free_in_token_pages()\n\nThe in_token-\u003epages[] array is not NULL terminated. This results in\nthe following KASAN splat:\n\n KASAN: maybe wild-memory-access in range [0x04a2013400000008-0x04a201340000000f]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36288", "url": "https://www.suse.com/security/cve/CVE-2024-36288" }, { "category": "external", "summary": "SUSE Bug 1226834 for CVE-2024-36288", "url": "https://bugzilla.suse.com/1226834" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36288" }, { "cve": "CVE-2024-36889", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36889" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: ensure snd_nxt is properly initialized on connect\n\nChristoph reported a splat hinting at a corrupted snd_una:\n\n WARNING: CPU: 1 PID: 38 at net/mptcp/protocol.c:1005 __mptcp_clean_una+0x4b3/0x620 net/mptcp/protocol.c:1005\n Modules linked in:\n CPU: 1 PID: 38 Comm: kworker/1:1 Not tainted 6.9.0-rc1-gbbeac67456c9 #59\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2.el7 04/01/2014\n Workqueue: events mptcp_worker\n RIP: 0010:__mptcp_clean_una+0x4b3/0x620 net/mptcp/protocol.c:1005\n Code: be 06 01 00 00 bf 06 01 00 00 e8 a8 12 e7 fe e9 00 fe ff ff e8\n \t8e 1a e7 fe 0f b7 ab 3e 02 00 00 e9 d3 fd ff ff e8 7d 1a e7 fe\n \t\u003c0f\u003e 0b 4c 8b bb e0 05 00 00 e9 74 fc ff ff e8 6a 1a e7 fe 0f 0b e9\n RSP: 0018:ffffc9000013fd48 EFLAGS: 00010293\n RAX: 0000000000000000 RBX: ffff8881029bd280 RCX: ffffffff82382fe4\n RDX: ffff8881003cbd00 RSI: ffffffff823833c3 RDI: 0000000000000001\n RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000\n R10: 0000000000000000 R11: fefefefefefefeff R12: ffff888138ba8000\n R13: 0000000000000106 R14: ffff8881029bd908 R15: ffff888126560000\n FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f604a5dae38 CR3: 0000000101dac002 CR4: 0000000000170ef0\n Call Trace:\n \u003cTASK\u003e\n __mptcp_clean_una_wakeup net/mptcp/protocol.c:1055 [inline]\n mptcp_clean_una_wakeup net/mptcp/protocol.c:1062 [inline]\n __mptcp_retrans+0x7f/0x7e0 net/mptcp/protocol.c:2615\n mptcp_worker+0x434/0x740 net/mptcp/protocol.c:2767\n process_one_work+0x1e0/0x560 kernel/workqueue.c:3254\n process_scheduled_works kernel/workqueue.c:3335 [inline]\n worker_thread+0x3c7/0x640 kernel/workqueue.c:3416\n kthread+0x121/0x170 kernel/kthread.c:388\n ret_from_fork+0x44/0x50 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:243\n \u003c/TASK\u003e\n\nWhen fallback to TCP happens early on a client socket, snd_nxt\nis not yet initialized and any incoming ack will copy such value\ninto snd_una. If the mptcp worker (dumbly) tries mptcp-level\nre-injection after such ack, that would unconditionally trigger a send\nbuffer cleanup using \u0027bad\u0027 snd_una values.\n\nWe could easily disable re-injection for fallback sockets, but such\ndumb behavior already helped catching a few subtle issues and a very\nlow to zero impact in practice.\n\nInstead address the issue always initializing snd_nxt (and write_seq,\nfor consistency) at connect time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36889", "url": "https://www.suse.com/security/cve/CVE-2024-36889" }, { "category": "external", "summary": "SUSE Bug 1225746 for CVE-2024-36889", "url": "https://bugzilla.suse.com/1225746" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-36889" }, { "cve": "CVE-2024-36901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36901" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: prevent NULL dereference in ip6_output()\n\nAccording to syzbot, there is a chance that ip6_dst_idev()\nreturns NULL in ip6_output(). Most places in IPv6 stack\ndeal with a NULL idev just fine, but not here.\n\nsyzbot reported:\n\ngeneral protection fault, probably for non-canonical address 0xdffffc00000000bc: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x00000000000005e0-0x00000000000005e7]\nCPU: 0 PID: 9775 Comm: syz-executor.4 Not tainted 6.9.0-rc5-syzkaller-00157-g6a30653b604a #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\n RIP: 0010:ip6_output+0x231/0x3f0 net/ipv6/ip6_output.c:237\nCode: 3c 1e 00 49 89 df 74 08 4c 89 ef e8 19 58 db f7 48 8b 44 24 20 49 89 45 00 49 89 c5 48 8d 9d e0 05 00 00 48 89 d8 48 c1 e8 03 \u003c42\u003e 0f b6 04 38 84 c0 4c 8b 74 24 28 0f 85 61 01 00 00 8b 1b 31 ff\nRSP: 0018:ffffc9000927f0d8 EFLAGS: 00010202\nRAX: 00000000000000bc RBX: 00000000000005e0 RCX: 0000000000040000\nRDX: ffffc900131f9000 RSI: 0000000000004f47 RDI: 0000000000004f48\nRBP: 0000000000000000 R08: ffffffff8a1f0b9a R09: 1ffffffff1f51fad\nR10: dffffc0000000000 R11: fffffbfff1f51fae R12: ffff8880293ec8c0\nR13: ffff88805d7fc000 R14: 1ffff1100527d91a R15: dffffc0000000000\nFS: 00007f135c6856c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000080 CR3: 0000000064096000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n NF_HOOK include/linux/netfilter.h:314 [inline]\n ip6_xmit+0xefe/0x17f0 net/ipv6/ip6_output.c:358\n sctp_v6_xmit+0x9f2/0x13f0 net/sctp/ipv6.c:248\n sctp_packet_transmit+0x26ad/0x2ca0 net/sctp/output.c:653\n sctp_packet_singleton+0x22c/0x320 net/sctp/outqueue.c:783\n sctp_outq_flush_ctrl net/sctp/outqueue.c:914 [inline]\n sctp_outq_flush+0x6d5/0x3e20 net/sctp/outqueue.c:1212\n sctp_side_effects net/sctp/sm_sideeffect.c:1198 [inline]\n sctp_do_sm+0x59cc/0x60c0 net/sctp/sm_sideeffect.c:1169\n sctp_primitive_ASSOCIATE+0x95/0xc0 net/sctp/primitive.c:73\n __sctp_connect+0x9cd/0xe30 net/sctp/socket.c:1234\n sctp_connect net/sctp/socket.c:4819 [inline]\n sctp_inet_connect+0x149/0x1f0 net/sctp/socket.c:4834\n __sys_connect_file net/socket.c:2048 [inline]\n __sys_connect+0x2df/0x310 net/socket.c:2065\n __do_sys_connect net/socket.c:2075 [inline]\n __se_sys_connect net/socket.c:2072 [inline]\n __x64_sys_connect+0x7a/0x90 net/socket.c:2072\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36901", "url": "https://www.suse.com/security/cve/CVE-2024-36901" }, { "category": "external", "summary": "SUSE Bug 1225711 for CVE-2024-36901", "url": "https://bugzilla.suse.com/1225711" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36901" }, { "cve": "CVE-2024-36902", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36902" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action()\n\nsyzbot is able to trigger the following crash [1],\ncaused by unsafe ip6_dst_idev() use.\n\nIndeed ip6_dst_idev() can return NULL, and must always be checked.\n\n[1]\n\nOops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 0 PID: 31648 Comm: syz-executor.0 Not tainted 6.9.0-rc4-next-20240417-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024\n RIP: 0010:__fib6_rule_action net/ipv6/fib6_rules.c:237 [inline]\n RIP: 0010:fib6_rule_action+0x241/0x7b0 net/ipv6/fib6_rules.c:267\nCode: 02 00 00 49 8d 9f d8 00 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 f9 32 bf f7 48 8b 1b 48 89 d8 48 c1 e8 03 \u003c42\u003e 80 3c 20 00 74 08 48 89 df e8 e0 32 bf f7 4c 8b 03 48 89 ef 4c\nRSP: 0018:ffffc9000fc1f2f0 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 1a772f98c8186700\nRDX: 0000000000000003 RSI: ffffffff8bcac4e0 RDI: ffffffff8c1f9760\nRBP: ffff8880673fb980 R08: ffffffff8fac15ef R09: 1ffffffff1f582bd\nR10: dffffc0000000000 R11: fffffbfff1f582be R12: dffffc0000000000\nR13: 0000000000000080 R14: ffff888076509000 R15: ffff88807a029a00\nFS: 00007f55e82ca6c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000001b31d23000 CR3: 0000000022b66000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n fib_rules_lookup+0x62c/0xdb0 net/core/fib_rules.c:317\n fib6_rule_lookup+0x1fd/0x790 net/ipv6/fib6_rules.c:108\n ip6_route_output_flags_noref net/ipv6/route.c:2637 [inline]\n ip6_route_output_flags+0x38e/0x610 net/ipv6/route.c:2649\n ip6_route_output include/net/ip6_route.h:93 [inline]\n ip6_dst_lookup_tail+0x189/0x11a0 net/ipv6/ip6_output.c:1120\n ip6_dst_lookup_flow+0xb9/0x180 net/ipv6/ip6_output.c:1250\n sctp_v6_get_dst+0x792/0x1e20 net/sctp/ipv6.c:326\n sctp_transport_route+0x12c/0x2e0 net/sctp/transport.c:455\n sctp_assoc_add_peer+0x614/0x15c0 net/sctp/associola.c:662\n sctp_connect_new_asoc+0x31d/0x6c0 net/sctp/socket.c:1099\n __sctp_connect+0x66d/0xe30 net/sctp/socket.c:1197\n sctp_connect net/sctp/socket.c:4819 [inline]\n sctp_inet_connect+0x149/0x1f0 net/sctp/socket.c:4834\n __sys_connect_file net/socket.c:2048 [inline]\n __sys_connect+0x2df/0x310 net/socket.c:2065\n __do_sys_connect net/socket.c:2075 [inline]\n __se_sys_connect net/socket.c:2072 [inline]\n __x64_sys_connect+0x7a/0x90 net/socket.c:2072\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36902", "url": "https://www.suse.com/security/cve/CVE-2024-36902" }, { "category": "external", "summary": "SUSE Bug 1225719 for CVE-2024-36902", "url": "https://bugzilla.suse.com/1225719" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36902" }, { "cve": "CVE-2024-36909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36909" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Don\u0027t free ring buffers that couldn\u0027t be re-encrypted\n\nIn CoCo VMs it is possible for the untrusted host to cause\nset_memory_encrypted() or set_memory_decrypted() to fail such that an\nerror is returned and the resulting memory is shared. Callers need to\ntake care to handle these errors to avoid returning decrypted (shared)\nmemory to the page allocator, which could lead to functional or security\nissues.\n\nThe VMBus ring buffer code could free decrypted/shared pages if\nset_memory_decrypted() fails. Check the decrypted field in the struct\nvmbus_gpadl for the ring buffers to decide whether to free the memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36909", "url": "https://www.suse.com/security/cve/CVE-2024-36909" }, { "category": "external", "summary": "SUSE Bug 1225744 for CVE-2024-36909", "url": "https://bugzilla.suse.com/1225744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36909" }, { "cve": "CVE-2024-36910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36910" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Don\u0027t free decrypted memory\n\nIn CoCo VMs it is possible for the untrusted host to cause\nset_memory_encrypted() or set_memory_decrypted() to fail such that an\nerror is returned and the resulting memory is shared. Callers need to\ntake care to handle these errors to avoid returning decrypted (shared)\nmemory to the page allocator, which could lead to functional or security\nissues.\n\nThe VMBus device UIO driver could free decrypted/shared pages if\nset_memory_decrypted() fails. Check the decrypted field in the gpadl\nto decide whether to free the memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36910", "url": "https://www.suse.com/security/cve/CVE-2024-36910" }, { "category": "external", "summary": "SUSE Bug 1225717 for CVE-2024-36910", "url": "https://bugzilla.suse.com/1225717" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36910" }, { "cve": "CVE-2024-36911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36911" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhv_netvsc: Don\u0027t free decrypted memory\n\nIn CoCo VMs it is possible for the untrusted host to cause\nset_memory_encrypted() or set_memory_decrypted() to fail such that an\nerror is returned and the resulting memory is shared. Callers need to\ntake care to handle these errors to avoid returning decrypted (shared)\nmemory to the page allocator, which could lead to functional or security\nissues.\n\nThe netvsc driver could free decrypted/shared pages if\nset_memory_decrypted() fails. Check the decrypted field in the gpadl\nto decide whether to free the memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36911", "url": "https://www.suse.com/security/cve/CVE-2024-36911" }, { "category": "external", "summary": "SUSE Bug 1225745 for CVE-2024-36911", "url": "https://bugzilla.suse.com/1225745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36911" }, { "cve": "CVE-2024-36912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Track decrypted status in vmbus_gpadl\n\nIn CoCo VMs it is possible for the untrusted host to cause\nset_memory_encrypted() or set_memory_decrypted() to fail such that an\nerror is returned and the resulting memory is shared. Callers need to\ntake care to handle these errors to avoid returning decrypted (shared)\nmemory to the page allocator, which could lead to functional or security\nissues.\n\nIn order to make sure callers of vmbus_establish_gpadl() and\nvmbus_teardown_gpadl() don\u0027t return decrypted/shared pages to\nallocators, add a field in struct vmbus_gpadl to keep track of the\ndecryption status of the buffers. This will allow the callers to\nknow if they should free or leak the pages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36912", "url": "https://www.suse.com/security/cve/CVE-2024-36912" }, { "category": "external", "summary": "SUSE Bug 1225752 for CVE-2024-36912", "url": "https://bugzilla.suse.com/1225752" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36912" }, { "cve": "CVE-2024-36913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36913" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Leak pages if set_memory_encrypted() fails\n\nIn CoCo VMs it is possible for the untrusted host to cause\nset_memory_encrypted() or set_memory_decrypted() to fail such that an\nerror is returned and the resulting memory is shared. Callers need to\ntake care to handle these errors to avoid returning decrypted (shared)\nmemory to the page allocator, which could lead to functional or security\nissues.\n\nVMBus code could free decrypted pages if set_memory_encrypted()/decrypted()\nfails. Leak the pages if this happens.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36913", "url": "https://www.suse.com/security/cve/CVE-2024-36913" }, { "category": "external", "summary": "SUSE Bug 1225753 for CVE-2024-36913", "url": "https://bugzilla.suse.com/1225753" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36913" }, { "cve": "CVE-2024-36914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36914" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Skip on writeback when it\u0027s not applicable\n\n[WHY]\ndynamic memory safety error detector (KASAN) catches and generates error\nmessages \"BUG: KASAN: slab-out-of-bounds\" as writeback connector does not\nsupport certain features which are not initialized.\n\n[HOW]\nSkip them when connector type is DRM_MODE_CONNECTOR_WRITEBACK.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36914", "url": "https://www.suse.com/security/cve/CVE-2024-36914" }, { "category": "external", "summary": "SUSE Bug 1225757 for CVE-2024-36914", "url": "https://bugzilla.suse.com/1225757" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36914" }, { "cve": "CVE-2024-36919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36919" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload\n\nThe session resources are used by FW and driver when session is offloaded,\nonce session is uploaded these resources are not used. The lock is not\nrequired as these fields won\u0027t be used any longer. The offload and upload\ncalls are sequential, hence lock is not required.\n\nThis will suppress following BUG_ON():\n\n[ 449.843143] ------------[ cut here ]------------\n[ 449.848302] kernel BUG at mm/vmalloc.c:2727!\n[ 449.853072] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n[ 449.858712] CPU: 5 PID: 1996 Comm: kworker/u24:2 Not tainted 5.14.0-118.el9.x86_64 #1\nRebooting.\n[ 449.867454] Hardware name: Dell Inc. PowerEdge R730/0WCJNT, BIOS 2.3.4 11/08/2016\n[ 449.876966] Workqueue: fc_rport_eq fc_rport_work [libfc]\n[ 449.882910] RIP: 0010:vunmap+0x2e/0x30\n[ 449.887098] Code: 00 65 8b 05 14 a2 f0 4a a9 00 ff ff 00 75 1b 55 48 89 fd e8 34 36 79 00 48 85 ed 74 0b 48 89 ef 31 f6 5d e9 14 fc ff ff 5d c3 \u003c0f\u003e 0b 0f 1f 44 00 00 41 57 41 56 49 89 ce 41 55 49 89 fd 41 54 41\n[ 449.908054] RSP: 0018:ffffb83d878b3d68 EFLAGS: 00010206\n[ 449.913887] RAX: 0000000080000201 RBX: ffff8f4355133550 RCX: 000000000d400005\n[ 449.921843] RDX: 0000000000000001 RSI: 0000000000001000 RDI: ffffb83da53f5000\n[ 449.929808] RBP: ffff8f4ac6675800 R08: ffffb83d878b3d30 R09: 00000000000efbdf\n[ 449.937774] R10: 0000000000000003 R11: ffff8f434573e000 R12: 0000000000001000\n[ 449.945736] R13: 0000000000001000 R14: ffffb83da53f5000 R15: ffff8f43d4ea3ae0\n[ 449.953701] FS: 0000000000000000(0000) GS:ffff8f529fc80000(0000) knlGS:0000000000000000\n[ 449.962732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 449.969138] CR2: 00007f8cf993e150 CR3: 0000000efbe10003 CR4: 00000000003706e0\n[ 449.977102] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 449.985065] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 449.993028] Call Trace:\n[ 449.995756] __iommu_dma_free+0x96/0x100\n[ 450.000139] bnx2fc_free_session_resc+0x67/0x240 [bnx2fc]\n[ 450.006171] bnx2fc_upload_session+0xce/0x100 [bnx2fc]\n[ 450.011910] bnx2fc_rport_event_handler+0x9f/0x240 [bnx2fc]\n[ 450.018136] fc_rport_work+0x103/0x5b0 [libfc]\n[ 450.023103] process_one_work+0x1e8/0x3c0\n[ 450.027581] worker_thread+0x50/0x3b0\n[ 450.031669] ? rescuer_thread+0x370/0x370\n[ 450.036143] kthread+0x149/0x170\n[ 450.039744] ? set_kthread_struct+0x40/0x40\n[ 450.044411] ret_from_fork+0x22/0x30\n[ 450.048404] Modules linked in: vfat msdos fat xfs nfs_layout_nfsv41_files rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver dm_service_time qedf qed crc8 bnx2fc libfcoe libfc scsi_transport_fc intel_rapl_msr intel_rapl_common x86_pkg_temp_thermal intel_powerclamp dcdbas rapl intel_cstate intel_uncore mei_me pcspkr mei ipmi_ssif lpc_ich ipmi_si fuse zram ext4 mbcache jbd2 loop nfsv3 nfs_acl nfs lockd grace fscache netfs irdma ice sd_mod t10_pi sg ib_uverbs ib_core 8021q garp mrp stp llc mgag200 i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt mxm_wmi fb_sys_fops cec crct10dif_pclmul ahci crc32_pclmul bnx2x drm ghash_clmulni_intel libahci rfkill i40e libata megaraid_sas mdio wmi sunrpc lrw dm_crypt dm_round_robin dm_multipath dm_snapshot dm_bufio dm_mirror dm_region_hash dm_log dm_zero dm_mod linear raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx raid6_pq libcrc32c crc32c_intel raid1 raid0 iscsi_ibft squashfs be2iscsi bnx2i cnic uio cxgb4i cxgb4 tls\n[ 450.048497] libcxgbi libcxgb qla4xxx iscsi_boot_sysfs iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi edd ipmi_devintf ipmi_msghandler\n[ 450.159753] ---[ end trace 712de2c57c64abc8 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36919", "url": "https://www.suse.com/security/cve/CVE-2024-36919" }, { "category": "external", "summary": "SUSE Bug 1225767 for CVE-2024-36919", "url": "https://bugzilla.suse.com/1225767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36919" }, { "cve": "CVE-2024-36923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36923" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/9p: fix uninitialized values during inode evict\n\nIf an iget fails due to not being able to retrieve information\nfrom the server then the inode structure is only partially\ninitialized. When the inode gets evicted, references to\nuninitialized structures (like fscache cookies) were being\nmade.\n\nThis patch checks for a bad_inode before doing anything other\nthan clearing the inode from the cache. Since the inode is\nbad, it shouldn\u0027t have any state associated with it that needs\nto be written back (and there really isn\u0027t a way to complete\nthose anyways).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36923", "url": "https://www.suse.com/security/cve/CVE-2024-36923" }, { "category": "external", "summary": "SUSE Bug 1225815 for CVE-2024-36923", "url": "https://bugzilla.suse.com/1225815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36923" }, { "cve": "CVE-2024-36924", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36924" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()\n\nlpfc_worker_wake_up() calls the lpfc_work_done() routine, which takes the\nhbalock. Thus, lpfc_worker_wake_up() should not be called while holding the\nhbalock to avoid potential deadlock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36924", "url": "https://www.suse.com/security/cve/CVE-2024-36924" }, { "category": "external", "summary": "SUSE Bug 1225820 for CVE-2024-36924", "url": "https://bugzilla.suse.com/1225820" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36924" }, { "cve": "CVE-2024-36926", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36926" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/iommu: LPAR panics during boot up with a frozen PE\n\nAt the time of LPAR boot up, partition firmware provides Open Firmware\nproperty ibm,dma-window for the PE. This property is provided on the PCI\nbus the PE is attached to.\n\nThere are execptions where the partition firmware might not provide this\nproperty for the PE at the time of LPAR boot up. One of the scenario is\nwhere the firmware has frozen the PE due to some error condition. This\nPE is frozen for 24 hours or unless the whole system is reinitialized.\n\nWithin this time frame, if the LPAR is booted, the frozen PE will be\npresented to the LPAR but ibm,dma-window property could be missing.\n\nToday, under these circumstances, the LPAR oopses with NULL pointer\ndereference, when configuring the PCI bus the PE is attached to.\n\n BUG: Kernel NULL pointer dereference on read at 0x000000c8\n Faulting instruction address: 0xc0000000001024c0\n Oops: Kernel access of bad area, sig: 7 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\n Modules linked in:\n Supported: Yes\n CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.4.0-150600.9-default #1\n Hardware name: IBM,9043-MRX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NM1060_023) hv:phyp pSeries\n NIP: c0000000001024c0 LR: c0000000001024b0 CTR: c000000000102450\n REGS: c0000000037db5c0 TRAP: 0300 Not tainted (6.4.0-150600.9-default)\n MSR: 8000000002009033 \u003cSF,VEC,EE,ME,IR,DR,RI,LE\u003e CR: 28000822 XER: 00000000\n CFAR: c00000000010254c DAR: 00000000000000c8 DSISR: 00080000 IRQMASK: 0\n ...\n NIP [c0000000001024c0] pci_dma_bus_setup_pSeriesLP+0x70/0x2a0\n LR [c0000000001024b0] pci_dma_bus_setup_pSeriesLP+0x60/0x2a0\n Call Trace:\n pci_dma_bus_setup_pSeriesLP+0x60/0x2a0 (unreliable)\n pcibios_setup_bus_self+0x1c0/0x370\n __of_scan_bus+0x2f8/0x330\n pcibios_scan_phb+0x280/0x3d0\n pcibios_init+0x88/0x12c\n do_one_initcall+0x60/0x320\n kernel_init_freeable+0x344/0x3e4\n kernel_init+0x34/0x1d0\n ret_from_kernel_user_thread+0x14/0x1c", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36926", "url": "https://www.suse.com/security/cve/CVE-2024-36926" }, { "category": "external", "summary": "SUSE Bug 1225829 for CVE-2024-36926", "url": "https://bugzilla.suse.com/1225829" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36926" }, { "cve": "CVE-2024-36939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36939" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfs: Handle error of rpc_proc_register() in nfs_net_init().\n\nsyzkaller reported a warning [0] triggered while destroying immature\nnetns.\n\nrpc_proc_register() was called in init_nfs_fs(), but its error\nhas been ignored since at least the initial commit 1da177e4c3f4\n(\"Linux-2.6.12-rc2\").\n\nRecently, commit d47151b79e32 (\"nfs: expose /proc/net/sunrpc/nfs\nin net namespaces\") converted the procfs to per-netns and made\nthe problem more visible.\n\nEven when rpc_proc_register() fails, nfs_net_init() could succeed,\nand thus nfs_net_exit() will be called while destroying the netns.\n\nThen, remove_proc_entry() will be called for non-existing proc\ndirectory and trigger the warning below.\n\nLet\u0027s handle the error of rpc_proc_register() properly in nfs_net_init().\n\n[0]:\nname \u0027nfs\u0027\nWARNING: CPU: 1 PID: 1710 at fs/proc/generic.c:711 remove_proc_entry+0x1bb/0x2d0 fs/proc/generic.c:711\nModules linked in:\nCPU: 1 PID: 1710 Comm: syz-executor.2 Not tainted 6.8.0-12822-gcd51db110a7e #12\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:remove_proc_entry+0x1bb/0x2d0 fs/proc/generic.c:711\nCode: 41 5d 41 5e c3 e8 85 09 b5 ff 48 c7 c7 88 58 64 86 e8 09 0e 71 02 e8 74 09 b5 ff 4c 89 e6 48 c7 c7 de 1b 80 84 e8 c5 ad 97 ff \u003c0f\u003e 0b eb b1 e8 5c 09 b5 ff 48 c7 c7 88 58 64 86 e8 e0 0d 71 02 eb\nRSP: 0018:ffffc9000c6d7ce0 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff8880422b8b00 RCX: ffffffff8110503c\nRDX: ffff888030652f00 RSI: ffffffff81105045 RDI: 0000000000000001\nRBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000001 R11: ffffffff81bb62cb R12: ffffffff84807ffc\nR13: ffff88804ad6fcc0 R14: ffffffff84807ffc R15: ffffffff85741ff8\nFS: 00007f30cfba8640(0000) GS:ffff88807dd00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ff51afe8000 CR3: 000000005a60a005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n rpc_proc_unregister+0x64/0x70 net/sunrpc/stats.c:310\n nfs_net_exit+0x1c/0x30 fs/nfs/inode.c:2438\n ops_exit_list+0x62/0xb0 net/core/net_namespace.c:170\n setup_net+0x46c/0x660 net/core/net_namespace.c:372\n copy_net_ns+0x244/0x590 net/core/net_namespace.c:505\n create_new_namespaces+0x2ed/0x770 kernel/nsproxy.c:110\n unshare_nsproxy_namespaces+0xae/0x160 kernel/nsproxy.c:228\n ksys_unshare+0x342/0x760 kernel/fork.c:3322\n __do_sys_unshare kernel/fork.c:3393 [inline]\n __se_sys_unshare kernel/fork.c:3391 [inline]\n __x64_sys_unshare+0x1f/0x30 kernel/fork.c:3391\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x4f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\nRIP: 0033:0x7f30d0febe5d\nCode: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d 73 9f 1b 00 f7 d8 64 89 01 48\nRSP: 002b:00007f30cfba7cc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000110\nRAX: ffffffffffffffda RBX: 00000000004bbf80 RCX: 00007f30d0febe5d\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c020600\nRBP: 00000000004bbf80 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002\nR13: 000000000000000b R14: 00007f30d104c530 R15: 0000000000000000\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36939", "url": "https://www.suse.com/security/cve/CVE-2024-36939" }, { "category": "external", "summary": "SUSE Bug 1225838 for CVE-2024-36939", "url": "https://bugzilla.suse.com/1225838" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36939" }, { "cve": "CVE-2024-36941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36941" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: don\u0027t free NULL coalescing rule\n\nIf the parsing fails, we can dereference a NULL pointer here.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36941", "url": "https://www.suse.com/security/cve/CVE-2024-36941" }, { "category": "external", "summary": "SUSE Bug 1225835 for CVE-2024-36941", "url": "https://bugzilla.suse.com/1225835" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36941" }, { "cve": "CVE-2024-36942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36942" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36942", "url": "https://www.suse.com/security/cve/CVE-2024-36942" }, { "category": "external", "summary": "SUSE Bug 1225843 for CVE-2024-36942", "url": "https://bugzilla.suse.com/1225843" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36942" }, { "cve": "CVE-2024-36944", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36944" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nReapply \"drm/qxl: simplify qxl_fence_wait\"\n\nThis reverts commit 07ed11afb68d94eadd4ffc082b97c2331307c5ea.\n\nStephen Rostedt reports:\n \"I went to run my tests on my VMs and the tests hung on boot up.\n Unfortunately, the most I ever got out was:\n\n [ 93.607888] Testing event system initcall: OK\n [ 93.667730] Running tests on all trace events:\n [ 93.669757] Testing all events: OK\n [ 95.631064] ------------[ cut here ]------------\n Timed out after 60 seconds\"\n\nand further debugging points to a possible circular locking dependency\nbetween the console_owner locking and the worker pool locking.\n\nReverting the commit allows Steve\u0027s VM to boot to completion again.\n\n[ This may obviously result in the \"[TTM] Buffer eviction failed\"\n messages again, which was the reason for that original revert. But at\n this point this seems preferable to a non-booting system... ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36944", "url": "https://www.suse.com/security/cve/CVE-2024-36944" }, { "category": "external", "summary": "SUSE Bug 1225847 for CVE-2024-36944", "url": "https://bugzilla.suse.com/1225847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36944" }, { "cve": "CVE-2024-36946", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36946" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphonet: fix rtm_phonet_notify() skb allocation\n\nfill_route() stores three components in the skb:\n\n- struct rtmsg\n- RTA_DST (u8)\n- RTA_OIF (u32)\n\nTherefore, rtm_phonet_notify() should use\n\nNLMSG_ALIGN(sizeof(struct rtmsg)) +\nnla_total_size(1) +\nnla_total_size(4)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36946", "url": "https://www.suse.com/security/cve/CVE-2024-36946" }, { "category": "external", "summary": "SUSE Bug 1225851 for CVE-2024-36946", "url": "https://bugzilla.suse.com/1225851" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36946" }, { "cve": "CVE-2024-36947", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36947" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nqibfs: fix dentry leak\n\nsimple_recursive_removal() drops the pinning references to all positives\nin subtree. For the cases when its argument has been kept alive by\nthe pinning alone that\u0027s exactly the right thing to do, but here\nthe argument comes from dcache lookup, that needs to be balanced by\nexplicit dput().\n\nFucked-up-by: Al Viro \u003cviro@zeniv.linux.org.uk\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36947", "url": "https://www.suse.com/security/cve/CVE-2024-36947" }, { "category": "external", "summary": "SUSE Bug 1225856 for CVE-2024-36947", "url": "https://bugzilla.suse.com/1225856" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-36947" }, { "cve": "CVE-2024-36950", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36950" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirewire: ohci: mask bus reset interrupts between ISR and bottom half\n\nIn the FireWire OHCI interrupt handler, if a bus reset interrupt has\noccurred, mask bus reset interrupts until bus_reset_work has serviced and\ncleared the interrupt.\n\nNormally, we always leave bus reset interrupts masked. We infer the bus\nreset from the self-ID interrupt that happens shortly thereafter. A\nscenario where we unmask bus reset interrupts was introduced in 2008 in\na007bb857e0b26f5d8b73c2ff90782d9c0972620: If\nOHCI_PARAM_DEBUG_BUSRESETS (8) is set in the debug parameter bitmask, we\nwill unmask bus reset interrupts so we can log them.\n\nirq_handler logs the bus reset interrupt. However, we can\u0027t clear the bus\nreset event flag in irq_handler, because we won\u0027t service the event until\nlater. irq_handler exits with the event flag still set. If the\ncorresponding interrupt is still unmasked, the first bus reset will\nusually freeze the system due to irq_handler being called again each\ntime it exits. This freeze can be reproduced by loading firewire_ohci\nwith \"modprobe firewire_ohci debug=-1\" (to enable all debugging output).\nApparently there are also some cases where bus_reset_work will get called\nsoon enough to clear the event, and operation will continue normally.\n\nThis freeze was first reported a few months after a007bb85 was committed,\nbut until now it was never fixed. The debug level could safely be set\nto -1 through sysfs after the module was loaded, but this would be\nineffectual in logging bus reset interrupts since they were only\nunmasked during initialization.\n\nirq_handler will now leave the event flag set but mask bus reset\ninterrupts, so irq_handler won\u0027t be called again and there will be no\nfreeze. If OHCI_PARAM_DEBUG_BUSRESETS is enabled, bus_reset_work will\nunmask the interrupt after servicing the event, so future interrupts\nwill be caught as desired.\n\nAs a side effect to this change, OHCI_PARAM_DEBUG_BUSRESETS can now be\nenabled through sysfs in addition to during initial module loading.\nHowever, when enabled through sysfs, logging of bus reset interrupts will\nbe effective only starting with the second bus reset, after\nbus_reset_work has executed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36950", "url": "https://www.suse.com/security/cve/CVE-2024-36950" }, { "category": "external", "summary": "SUSE Bug 1225895 for CVE-2024-36950", "url": "https://bugzilla.suse.com/1225895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36950" }, { "cve": "CVE-2024-36952", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36952" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Move NPIV\u0027s transport unregistration to after resource clean up\n\nThere are cases after NPIV deletion where the fabric switch still believes\nthe NPIV is logged into the fabric. This occurs when a vport is\nunregistered before the Remove All DA_ID CT and LOGO ELS are sent to the\nfabric.\n\nCurrently fc_remove_host(), which calls dev_loss_tmo for all D_IDs including\nthe fabric D_ID, removes the last ndlp reference and frees the ndlp rport\nobject. This sometimes causes the race condition where the final DA_ID and\nLOGO are skipped from being sent to the fabric switch.\n\nFix by moving the fc_remove_host() and scsi_remove_host() calls after DA_ID\nand LOGO are sent.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36952", "url": "https://www.suse.com/security/cve/CVE-2024-36952" }, { "category": "external", "summary": "SUSE Bug 1225898 for CVE-2024-36952", "url": "https://bugzilla.suse.com/1225898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36952" }, { "cve": "CVE-2024-36955", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36955" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node()\n\nThe documentation for device_get_named_child_node() mentions this\nimportant point:\n\n\"\nThe caller is responsible for calling fwnode_handle_put() on the\nreturned fwnode pointer.\n\"\n\nAdd fwnode_handle_put() to avoid a leaked reference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36955", "url": "https://www.suse.com/security/cve/CVE-2024-36955" }, { "category": "external", "summary": "SUSE Bug 1225810 for CVE-2024-36955", "url": "https://bugzilla.suse.com/1225810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-36955" }, { "cve": "CVE-2024-36959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36959" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map()\n\nIf we fail to allocate propname buffer, we need to drop the reference\ncount we just took. Because the pinctrl_dt_free_maps() includes the\ndroping operation, here we call it directly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36959", "url": "https://www.suse.com/security/cve/CVE-2024-36959" }, { "category": "external", "summary": "SUSE Bug 1225839 for CVE-2024-36959", "url": "https://bugzilla.suse.com/1225839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-36959" }, { "cve": "CVE-2024-36974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-36974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP\n\nIf one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided,\ntaprio_parse_mqprio_opt() must validate it, or userspace\ncan inject arbitrary data to the kernel, the second time\ntaprio_change() is called.\n\nFirst call (with valid attributes) sets dev-\u003enum_tc\nto a non zero value.\n\nSecond call (with arbitrary mqprio attributes)\nreturns early from taprio_parse_mqprio_opt()\nand bad things can happen.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-36974", "url": "https://www.suse.com/security/cve/CVE-2024-36974" }, { "category": "external", "summary": "SUSE Bug 1226519 for CVE-2024-36974", "url": "https://bugzilla.suse.com/1226519" }, { "category": "external", "summary": "SUSE Bug 1227371 for CVE-2024-36974", "url": "https://bugzilla.suse.com/1227371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-36974" }, { "cve": "CVE-2024-38548", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38548" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge: cdns-mhdp8546: Fix possible null pointer dereference\n\nIn cdns_mhdp_atomic_enable(), the return value of drm_mode_duplicate() is\nassigned to mhdp_state-\u003ecurrent_mode, and there is a dereference of it in\ndrm_mode_set_name(), which will lead to a NULL pointer dereference on\nfailure of drm_mode_duplicate().\n\nFix this bug add a check of mhdp_state-\u003ecurrent_mode.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38548", "url": "https://www.suse.com/security/cve/CVE-2024-38548" }, { "category": "external", "summary": "SUSE Bug 1228202 for CVE-2024-38548", "url": "https://bugzilla.suse.com/1228202" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38548" }, { "cve": "CVE-2024-38555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38555" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Discard command completions in internal error\n\nFix use after free when FW completion arrives while device is in\ninternal error state. Avoid calling completion handler in this case,\nsince the device will flush the command interface and trigger all\ncompletions manually.\n\nKernel log:\n------------[ cut here ]------------\nrefcount_t: underflow; use-after-free.\n...\nRIP: 0010:refcount_warn_saturate+0xd8/0xe0\n...\nCall Trace:\n\u003cIRQ\u003e\n? __warn+0x79/0x120\n? refcount_warn_saturate+0xd8/0xe0\n? report_bug+0x17c/0x190\n? handle_bug+0x3c/0x60\n? exc_invalid_op+0x14/0x70\n? asm_exc_invalid_op+0x16/0x20\n? refcount_warn_saturate+0xd8/0xe0\ncmd_ent_put+0x13b/0x160 [mlx5_core]\nmlx5_cmd_comp_handler+0x5f9/0x670 [mlx5_core]\ncmd_comp_notifier+0x1f/0x30 [mlx5_core]\nnotifier_call_chain+0x35/0xb0\natomic_notifier_call_chain+0x16/0x20\nmlx5_eq_async_int+0xf6/0x290 [mlx5_core]\nnotifier_call_chain+0x35/0xb0\natomic_notifier_call_chain+0x16/0x20\nirq_int_handler+0x19/0x30 [mlx5_core]\n__handle_irq_event_percpu+0x4b/0x160\nhandle_irq_event+0x2e/0x80\nhandle_edge_irq+0x98/0x230\n__common_interrupt+0x3b/0xa0\ncommon_interrupt+0x7b/0xa0\n\u003c/IRQ\u003e\n\u003cTASK\u003e\nasm_common_interrupt+0x22/0x40", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38555", "url": "https://www.suse.com/security/cve/CVE-2024-38555" }, { "category": "external", "summary": "SUSE Bug 1226607 for CVE-2024-38555", "url": "https://bugzilla.suse.com/1226607" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38555" }, { "cve": "CVE-2024-38558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38558" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: openvswitch: fix overwriting ct original tuple for ICMPv6\n\nOVS_PACKET_CMD_EXECUTE has 3 main attributes:\n - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format.\n - OVS_PACKET_ATTR_PACKET - Binary packet content.\n - OVS_PACKET_ATTR_ACTIONS - Actions to execute on the packet.\n\nOVS_PACKET_ATTR_KEY is parsed first to populate sw_flow_key structure\nwith the metadata like conntrack state, input port, recirculation id,\netc. Then the packet itself gets parsed to populate the rest of the\nkeys from the packet headers.\n\nWhenever the packet parsing code starts parsing the ICMPv6 header, it\nfirst zeroes out fields in the key corresponding to Neighbor Discovery\ninformation even if it is not an ND packet.\n\nIt is an \u0027ipv6.nd\u0027 field. However, the \u0027ipv6\u0027 is a union that shares\nthe space between \u0027nd\u0027 and \u0027ct_orig\u0027 that holds the original tuple\nconntrack metadata parsed from the OVS_PACKET_ATTR_KEY.\n\nND packets should not normally have conntrack state, so it\u0027s fine to\nshare the space, but normal ICMPv6 Echo packets or maybe other types of\nICMPv6 can have the state attached and it should not be overwritten.\n\nThe issue results in all but the last 4 bytes of the destination\naddress being wiped from the original conntrack tuple leading to\nincorrect packet matching and potentially executing wrong actions\nin case this packet recirculates within the datapath or goes back\nto userspace.\n\nND fields should not be accessed in non-ND packets, so not clearing\nthem should be fine. Executing memset() only for actual ND packets to\navoid the issue.\n\nInitializing the whole thing before parsing is needed because ND packet\nmay not contain all the options.\n\nThe issue only affects the OVS_PACKET_CMD_EXECUTE path and doesn\u0027t\naffect packets entering OVS datapath from network interfaces, because\nin this case CT metadata is populated from skb after the packet is\nalready parsed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38558", "url": "https://www.suse.com/security/cve/CVE-2024-38558" }, { "category": "external", "summary": "SUSE Bug 1226783 for CVE-2024-38558", "url": "https://bugzilla.suse.com/1226783" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38558" }, { "cve": "CVE-2024-38559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38559" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Ensure the copied buf is NUL terminated\n\nCurrently, we allocate a count-sized kernel buffer and copy count from\nuserspace to that buffer. Later, we use kstrtouint on this buffer but we\ndon\u0027t ensure that the string is terminated inside the buffer, this can\nlead to OOB read when using kstrtouint. Fix this issue by using\nmemdup_user_nul instead of memdup_user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38559", "url": "https://www.suse.com/security/cve/CVE-2024-38559" }, { "category": "external", "summary": "SUSE Bug 1226785 for CVE-2024-38559", "url": "https://bugzilla.suse.com/1226785" }, { "category": "external", "summary": "SUSE Bug 1227495 for CVE-2024-38559", "url": "https://bugzilla.suse.com/1227495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38559" }, { "cve": "CVE-2024-38570", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38570" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix potential glock use-after-free on unmount\n\nWhen a DLM lockspace is released and there ares still locks in that\nlockspace, DLM will unlock those locks automatically. Commit\nfb6791d100d1b started exploiting this behavior to speed up filesystem\nunmount: gfs2 would simply free glocks it didn\u0027t want to unlock and then\nrelease the lockspace. This didn\u0027t take the bast callbacks for\nasynchronous lock contention notifications into account, which remain\nactive until until a lock is unlocked or its lockspace is released.\n\nTo prevent those callbacks from accessing deallocated objects, put the\nglocks that should not be unlocked on the sd_dead_glocks list, release\nthe lockspace, and only then free those glocks.\n\nAs an additional measure, ignore unexpected ast and bast callbacks if\nthe receiving glock is dead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38570", "url": "https://www.suse.com/security/cve/CVE-2024-38570" }, { "category": "external", "summary": "SUSE Bug 1226775 for CVE-2024-38570", "url": "https://bugzilla.suse.com/1226775" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38570" }, { "cve": "CVE-2024-38586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38586" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nr8169: Fix possible ring buffer corruption on fragmented Tx packets.\n\nAn issue was found on the RTL8125b when transmitting small fragmented\npackets, whereby invalid entries were inserted into the transmit ring\nbuffer, subsequently leading to calls to dma_unmap_single() with a null\naddress.\n\nThis was caused by rtl8169_start_xmit() not noticing changes to nr_frags\nwhich may occur when small packets are padded (to work around hardware\nquirks) in rtl8169_tso_csum_v2().\n\nTo fix this, postpone inspecting nr_frags until after any padding has been\napplied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38586", "url": "https://www.suse.com/security/cve/CVE-2024-38586" }, { "category": "external", "summary": "SUSE Bug 1226750 for CVE-2024-38586", "url": "https://bugzilla.suse.com/1226750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38586" }, { "cve": "CVE-2024-38588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38588" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nftrace: Fix possible use-after-free issue in ftrace_location()\n\nKASAN reports a bug:\n\n BUG: KASAN: use-after-free in ftrace_location+0x90/0x120\n Read of size 8 at addr ffff888141d40010 by task insmod/424\n CPU: 8 PID: 424 Comm: insmod Tainted: G W 6.9.0-rc2+\n [...]\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x68/0xa0\n print_report+0xcf/0x610\n kasan_report+0xb5/0xe0\n ftrace_location+0x90/0x120\n register_kprobe+0x14b/0xa40\n kprobe_init+0x2d/0xff0 [kprobe_example]\n do_one_initcall+0x8f/0x2d0\n do_init_module+0x13a/0x3c0\n load_module+0x3082/0x33d0\n init_module_from_file+0xd2/0x130\n __x64_sys_finit_module+0x306/0x440\n do_syscall_64+0x68/0x140\n entry_SYSCALL_64_after_hwframe+0x71/0x79\n\nThe root cause is that, in lookup_rec(), ftrace record of some address\nis being searched in ftrace pages of some module, but those ftrace pages\nat the same time is being freed in ftrace_release_mod() as the\ncorresponding module is being deleted:\n\n CPU1 | CPU2\n register_kprobes() { | delete_module() {\n check_kprobe_address_safe() { |\n arch_check_ftrace_location() { |\n ftrace_location() { |\n lookup_rec() // USE! | ftrace_release_mod() // Free!\n\nTo fix this issue:\n 1. Hold rcu lock as accessing ftrace pages in ftrace_location_range();\n 2. Use ftrace_location_range() instead of lookup_rec() in\n ftrace_location();\n 3. Call synchronize_rcu() before freeing any ftrace pages both in\n ftrace_process_locs()/ftrace_release_mod()/ftrace_free_mem().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38588", "url": "https://www.suse.com/security/cve/CVE-2024-38588" }, { "category": "external", "summary": "SUSE Bug 1226837 for CVE-2024-38588", "url": "https://bugzilla.suse.com/1226837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38588" }, { "cve": "CVE-2024-38598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38598" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: fix resync softlockup when bitmap size is less than array size\n\nIs is reported that for dm-raid10, lvextend + lvchange --syncaction will\ntrigger following softlockup:\n\nkernel:watchdog: BUG: soft lockup - CPU#3 stuck for 26s! [mdX_resync:6976]\nCPU: 7 PID: 3588 Comm: mdX_resync Kdump: loaded Not tainted 6.9.0-rc4-next-20240419 #1\nRIP: 0010:_raw_spin_unlock_irq+0x13/0x30\nCall Trace:\n \u003cTASK\u003e\n md_bitmap_start_sync+0x6b/0xf0\n raid10_sync_request+0x25c/0x1b40 [raid10]\n md_do_sync+0x64b/0x1020\n md_thread+0xa7/0x170\n kthread+0xcf/0x100\n ret_from_fork+0x30/0x50\n ret_from_fork_asm+0x1a/0x30\n\nAnd the detailed process is as follows:\n\nmd_do_sync\n j = mddev-\u003eresync_min\n while (j \u003c max_sectors)\n sectors = raid10_sync_request(mddev, j, \u0026skipped)\n if (!md_bitmap_start_sync(..., \u0026sync_blocks))\n // md_bitmap_start_sync set sync_blocks to 0\n return sync_blocks + sectors_skippe;\n // sectors = 0;\n j += sectors;\n // j never change\n\nRoot cause is that commit 301867b1c168 (\"md/raid10: check\nslab-out-of-bounds in md_bitmap_get_counter\") return early from\nmd_bitmap_get_counter(), without setting returned blocks.\n\nFix this problem by always set returned blocks from\nmd_bitmap_get_counter\"(), as it used to be.\n\nNoted that this patch just fix the softlockup problem in kernel, the\ncase that bitmap size doesn\u0027t match array size still need to be fixed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38598", "url": "https://www.suse.com/security/cve/CVE-2024-38598" }, { "category": "external", "summary": "SUSE Bug 1226757 for CVE-2024-38598", "url": "https://bugzilla.suse.com/1226757" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38598" }, { "cve": "CVE-2024-38628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-38628" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind.\n\nHang on to the control IDs instead of pointers since those are correctly\nhandled with locks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-38628", "url": "https://www.suse.com/security/cve/CVE-2024-38628" }, { "category": "external", "summary": "SUSE Bug 1226911 for CVE-2024-38628", "url": "https://bugzilla.suse.com/1226911" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-38628" }, { "cve": "CVE-2024-39276", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39276" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix mb_cache_entry\u0027s e_refcnt leak in ext4_xattr_block_cache_find()\n\nSyzbot reports a warning as follows:\n\n============================================\nWARNING: CPU: 0 PID: 5075 at fs/mbcache.c:419 mb_cache_destroy+0x224/0x290\nModules linked in:\nCPU: 0 PID: 5075 Comm: syz-executor199 Not tainted 6.9.0-rc6-gb947cc5bf6d7\nRIP: 0010:mb_cache_destroy+0x224/0x290 fs/mbcache.c:419\nCall Trace:\n \u003cTASK\u003e\n ext4_put_super+0x6d4/0xcd0 fs/ext4/super.c:1375\n generic_shutdown_super+0x136/0x2d0 fs/super.c:641\n kill_block_super+0x44/0x90 fs/super.c:1675\n ext4_kill_sb+0x68/0xa0 fs/ext4/super.c:7327\n[...]\n============================================\n\nThis is because when finding an entry in ext4_xattr_block_cache_find(), if\next4_sb_bread() returns -ENOMEM, the ce\u0027s e_refcnt, which has already grown\nin the __entry_find(), won\u0027t be put away, and eventually trigger the above\nissue in mb_cache_destroy() due to reference count leakage.\n\nSo call mb_cache_entry_put() on the -ENOMEM error branch as a quick fix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39276", "url": "https://www.suse.com/security/cve/CVE-2024-39276" }, { "category": "external", "summary": "SUSE Bug 1226993 for CVE-2024-39276", "url": "https://bugzilla.suse.com/1226993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39276" }, { "cve": "CVE-2024-39371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39371" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: check for non-NULL file pointer in io_file_can_poll()\n\nIn earlier kernels, it was possible to trigger a NULL pointer\ndereference off the forced async preparation path, if no file had\nbeen assigned. The trace leading to that looks as follows:\n\nBUG: kernel NULL pointer dereference, address: 00000000000000b0\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP\nCPU: 67 PID: 1633 Comm: buf-ring-invali Not tainted 6.8.0-rc3+ #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS unknown 2/2/2022\nRIP: 0010:io_buffer_select+0xc3/0x210\nCode: 00 00 48 39 d1 0f 82 ae 00 00 00 48 81 4b 48 00 00 01 00 48 89 73 70 0f b7 50 0c 66 89 53 42 85 ed 0f 85 d2 00 00 00 48 8b 13 \u003c48\u003e 8b 92 b0 00 00 00 48 83 7a 40 00 0f 84 21 01 00 00 4c 8b 20 5b\nRSP: 0018:ffffb7bec38c7d88 EFLAGS: 00010246\nRAX: ffff97af2be61000 RBX: ffff97af234f1700 RCX: 0000000000000040\nRDX: 0000000000000000 RSI: ffff97aecfb04820 RDI: ffff97af234f1700\nRBP: 0000000000000000 R08: 0000000000200030 R09: 0000000000000020\nR10: ffffb7bec38c7dc8 R11: 000000000000c000 R12: ffffb7bec38c7db8\nR13: ffff97aecfb05800 R14: ffff97aecfb05800 R15: ffff97af2be5e000\nFS: 00007f852f74b740(0000) GS:ffff97b1eeec0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000000000b0 CR3: 000000016deab005 CR4: 0000000000370ef0\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x60\n ? page_fault_oops+0x14d/0x420\n ? do_user_addr_fault+0x61/0x6a0\n ? exc_page_fault+0x6c/0x150\n ? asm_exc_page_fault+0x22/0x30\n ? io_buffer_select+0xc3/0x210\n __io_import_iovec+0xb5/0x120\n io_readv_prep_async+0x36/0x70\n io_queue_sqe_fallback+0x20/0x260\n io_submit_sqes+0x314/0x630\n __do_sys_io_uring_enter+0x339/0xbc0\n ? __do_sys_io_uring_register+0x11b/0xc50\n ? vm_mmap_pgoff+0xce/0x160\n do_syscall_64+0x5f/0x180\n entry_SYSCALL_64_after_hwframe+0x46/0x4e\nRIP: 0033:0x55e0a110a67e\nCode: ba cc 00 00 00 45 31 c0 44 0f b6 92 d0 00 00 00 31 d2 41 b9 08 00 00 00 41 83 e2 01 41 c1 e2 04 41 09 c2 b8 aa 01 00 00 0f 05 \u003cc3\u003e 90 89 30 eb a9 0f 1f 40 00 48 8b 42 20 8b 00 a8 06 75 af 85 f6\n\nbecause the request is marked forced ASYNC and has a bad file fd, and\nhence takes the forced async prep path.\n\nCurrent kernels with the request async prep cleaned up can no longer hit\nthis issue, but for ease of backporting, let\u0027s add this safety check in\nhere too as it really doesn\u0027t hurt. For both cases, this will inevitably\nend with a CQE posted with -EBADF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39371", "url": "https://www.suse.com/security/cve/CVE-2024-39371" }, { "category": "external", "summary": "SUSE Bug 1226990 for CVE-2024-39371", "url": "https://bugzilla.suse.com/1226990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39371" }, { "cve": "CVE-2024-39463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39463" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p: add missing locking around taking dentry fid list\n\nFix a use-after-free on dentry\u0027s d_fsdata fid list when a thread\nlooks up a fid through dentry while another thread unlinks it:\n\nUAF thread:\nrefcount_t: addition on 0; use-after-free.\n p9_fid_get linux/./include/net/9p/client.h:262\n v9fs_fid_find+0x236/0x280 linux/fs/9p/fid.c:129\n v9fs_fid_lookup_with_uid linux/fs/9p/fid.c:181\n v9fs_fid_lookup+0xbf/0xc20 linux/fs/9p/fid.c:314\n v9fs_vfs_getattr_dotl+0xf9/0x360 linux/fs/9p/vfs_inode_dotl.c:400\n vfs_statx+0xdd/0x4d0 linux/fs/stat.c:248\n\nFreed by:\n p9_fid_destroy (inlined)\n p9_client_clunk+0xb0/0xe0 linux/net/9p/client.c:1456\n p9_fid_put linux/./include/net/9p/client.h:278\n v9fs_dentry_release+0xb5/0x140 linux/fs/9p/vfs_dentry.c:55\n v9fs_remove+0x38f/0x620 linux/fs/9p/vfs_inode.c:518\n vfs_unlink+0x29a/0x810 linux/fs/namei.c:4335\n\nThe problem is that d_fsdata was not accessed under d_lock, because\nd_release() normally is only called once the dentry is otherwise no\nlonger accessible but since we also call it explicitly in v9fs_remove\nthat lock is required:\nmove the hlist out of the dentry under lock then unref its fids once\nthey are no longer accessible.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39463", "url": "https://www.suse.com/security/cve/CVE-2024-39463" }, { "category": "external", "summary": "SUSE Bug 1227090 for CVE-2024-39463", "url": "https://bugzilla.suse.com/1227090" }, { "category": "external", "summary": "SUSE Bug 1227091 for CVE-2024-39463", "url": "https://bugzilla.suse.com/1227091" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39463" }, { "cve": "CVE-2024-39472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39472" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: fix log recovery buffer allocation for the legacy h_size fixup\n\nCommit a70f9fe52daa (\"xfs: detect and handle invalid iclog size set by\nmkfs\") added a fixup for incorrect h_size values used for the initial\numount record in old xfsprogs versions. Later commit 0c771b99d6c9\n(\"xfs: clean up calculation of LR header blocks\") cleaned up the log\nreover buffer calculation, but stoped using the fixed up h_size value\nto size the log recovery buffer, which can lead to an out of bounds\naccess when the incorrect h_size does not come from the old mkfs\ntool, but a fuzzer.\n\nFix this by open coding xlog_logrec_hblks and taking the fixed h_size\ninto account for this calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39472", "url": "https://www.suse.com/security/cve/CVE-2024-39472" }, { "category": "external", "summary": "SUSE Bug 1227432 for CVE-2024-39472", "url": "https://bugzilla.suse.com/1227432" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39472" }, { "cve": "CVE-2024-39475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39475" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: savage: Handle err return when savagefb_check_var failed\n\nThe commit 04e5eac8f3ab(\"fbdev: savage: Error out if pixclock equals zero\")\nchecks the value of pixclock to avoid divide-by-zero error. However\nthe function savagefb_probe doesn\u0027t handle the error return of\nsavagefb_check_var. When pixclock is 0, it will cause divide-by-zero error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39475", "url": "https://www.suse.com/security/cve/CVE-2024-39475" }, { "category": "external", "summary": "SUSE Bug 1227435 for CVE-2024-39475", "url": "https://bugzilla.suse.com/1227435" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39475" }, { "cve": "CVE-2024-39482", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39482" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbcache: fix variable length array abuse in btree_iter\n\nbtree_iter is used in two ways: either allocated on the stack with a\nfixed size MAX_BSETS, or from a mempool with a dynamic size based on the\nspecific cache set. Previously, the struct had a fixed-length array of\nsize MAX_BSETS which was indexed out-of-bounds for the dynamically-sized\niterators, which causes UBSAN to complain.\n\nThis patch uses the same approach as in bcachefs\u0027s sort_iter and splits\nthe iterator into a btree_iter with a flexible array member and a\nbtree_iter_stack which embeds a btree_iter as well as a fixed-length\ndata array.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39482", "url": "https://www.suse.com/security/cve/CVE-2024-39482" }, { "category": "external", "summary": "SUSE Bug 1227447 for CVE-2024-39482", "url": "https://bugzilla.suse.com/1227447" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-39482" }, { "cve": "CVE-2024-39487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39487" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set()\n\nIn function bond_option_arp_ip_targets_set(), if newval-\u003estring is an\nempty string, newval-\u003estring+1 will point to the byte after the\nstring, causing an out-of-bound read.\n\nBUG: KASAN: slab-out-of-bounds in strlen+0x7d/0xa0 lib/string.c:418\nRead of size 1 at addr ffff8881119c4781 by task syz-executor665/8107\nCPU: 1 PID: 8107 Comm: syz-executor665 Not tainted 6.7.0-rc7 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xd9/0x150 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:364 [inline]\n print_report+0xc1/0x5e0 mm/kasan/report.c:475\n kasan_report+0xbe/0xf0 mm/kasan/report.c:588\n strlen+0x7d/0xa0 lib/string.c:418\n __fortify_strlen include/linux/fortify-string.h:210 [inline]\n in4_pton+0xa3/0x3f0 net/core/utils.c:130\n bond_option_arp_ip_targets_set+0xc2/0x910\ndrivers/net/bonding/bond_options.c:1201\n __bond_opt_set+0x2a4/0x1030 drivers/net/bonding/bond_options.c:767\n __bond_opt_set_notify+0x48/0x150 drivers/net/bonding/bond_options.c:792\n bond_opt_tryset_rtnl+0xda/0x160 drivers/net/bonding/bond_options.c:817\n bonding_sysfs_store_option+0xa1/0x120 drivers/net/bonding/bond_sysfs.c:156\n dev_attr_store+0x54/0x80 drivers/base/core.c:2366\n sysfs_kf_write+0x114/0x170 fs/sysfs/file.c:136\n kernfs_fop_write_iter+0x337/0x500 fs/kernfs/file.c:334\n call_write_iter include/linux/fs.h:2020 [inline]\n new_sync_write fs/read_write.c:491 [inline]\n vfs_write+0x96a/0xd80 fs/read_write.c:584\n ksys_write+0x122/0x250 fs/read_write.c:637\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x40/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n---[ end trace ]---\n\nFix it by adding a check of string length before using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39487", "url": "https://www.suse.com/security/cve/CVE-2024-39487" }, { "category": "external", "summary": "SUSE Bug 1227573 for CVE-2024-39487", "url": "https://bugzilla.suse.com/1227573" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39487" }, { "cve": "CVE-2024-39488", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39488" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY\n\nWhen CONFIG_DEBUG_BUGVERBOSE=n, we fail to add necessary padding bytes\nto bug_table entries, and as a result the last entry in a bug table will\nbe ignored, potentially leading to an unexpected panic(). All prior\nentries in the table will be handled correctly.\n\nThe arm64 ABI requires that struct fields of up to 8 bytes are\nnaturally-aligned, with padding added within a struct such that struct\nare suitably aligned within arrays.\n\nWhen CONFIG_DEBUG_BUGVERPOSE=y, the layout of a bug_entry is:\n\n\tstruct bug_entry {\n\t\tsigned int bug_addr_disp;\t// 4 bytes\n\t\tsigned int file_disp;\t// 4 bytes\n\t\tunsigned short line;\t\t// 2 bytes\n\t\tunsigned short flags;\t\t// 2 bytes\n\t}\n\n... with 12 bytes total, requiring 4-byte alignment.\n\nWhen CONFIG_DEBUG_BUGVERBOSE=n, the layout of a bug_entry is:\n\n\tstruct bug_entry {\n\t\tsigned int bug_addr_disp;\t// 4 bytes\n\t\tunsigned short flags;\t\t// 2 bytes\n\t\t\u003c implicit padding \u003e\t\t// 2 bytes\n\t}\n\n... with 8 bytes total, with 6 bytes of data and 2 bytes of trailing\npadding, requiring 4-byte alginment.\n\nWhen we create a bug_entry in assembly, we align the start of the entry\nto 4 bytes, which implicitly handles padding for any prior entries.\nHowever, we do not align the end of the entry, and so when\nCONFIG_DEBUG_BUGVERBOSE=n, the final entry lacks the trailing padding\nbytes.\n\nFor the main kernel image this is not a problem as find_bug() doesn\u0027t\ndepend on the trailing padding bytes when searching for entries:\n\n\tfor (bug = __start___bug_table; bug \u003c __stop___bug_table; ++bug)\n\t\tif (bugaddr == bug_addr(bug))\n\t\t\treturn bug;\n\nHowever for modules, module_bug_finalize() depends on the trailing\nbytes when calculating the number of entries:\n\n\tmod-\u003enum_bugs = sechdrs[i].sh_size / sizeof(struct bug_entry);\n\n... and as the last bug_entry lacks the necessary padding bytes, this entry\nwill not be counted, e.g. in the case of a single entry:\n\n\tsechdrs[i].sh_size == 6\n\tsizeof(struct bug_entry) == 8;\n\n\tsechdrs[i].sh_size / sizeof(struct bug_entry) == 0;\n\nConsequently module_find_bug() will miss the last bug_entry when it does:\n\n\tfor (i = 0; i \u003c mod-\u003enum_bugs; ++i, ++bug)\n\t\tif (bugaddr == bug_addr(bug))\n\t\t\tgoto out;\n\n... which can lead to a kenrel panic due to an unhandled bug.\n\nThis can be demonstrated with the following module:\n\n\tstatic int __init buginit(void)\n\t{\n\t\tWARN(1, \"hello\\n\");\n\t\treturn 0;\n\t}\n\n\tstatic void __exit bugexit(void)\n\t{\n\t}\n\n\tmodule_init(buginit);\n\tmodule_exit(bugexit);\n\tMODULE_LICENSE(\"GPL\");\n\n... which will trigger a kernel panic when loaded:\n\n\t------------[ cut here ]------------\n\thello\n\tUnexpected kernel BRK exception at EL1\n\tInternal error: BRK handler: 00000000f2000800 [#1] PREEMPT SMP\n\tModules linked in: hello(O+)\n\tCPU: 0 PID: 50 Comm: insmod Tainted: G O 6.9.1 #8\n\tHardware name: linux,dummy-virt (DT)\n\tpstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n\tpc : buginit+0x18/0x1000 [hello]\n\tlr : buginit+0x18/0x1000 [hello]\n\tsp : ffff800080533ae0\n\tx29: ffff800080533ae0 x28: 0000000000000000 x27: 0000000000000000\n\tx26: ffffaba8c4e70510 x25: ffff800080533c30 x24: ffffaba8c4a28a58\n\tx23: 0000000000000000 x22: 0000000000000000 x21: ffff3947c0eab3c0\n\tx20: ffffaba8c4e3f000 x19: ffffaba846464000 x18: 0000000000000006\n\tx17: 0000000000000000 x16: ffffaba8c2492834 x15: 0720072007200720\n\tx14: 0720072007200720 x13: ffffaba8c49b27c8 x12: 0000000000000312\n\tx11: 0000000000000106 x10: ffffaba8c4a0a7c8 x9 : ffffaba8c49b27c8\n\tx8 : 00000000ffffefff x7 : ffffaba8c4a0a7c8 x6 : 80000000fffff000\n\tx5 : 0000000000000107 x4 : 0000000000000000 x3 : 0000000000000000\n\tx2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff3947c0eab3c0\n\tCall trace:\n\t buginit+0x18/0x1000 [hello]\n\t do_one_initcall+0x80/0x1c8\n\t do_init_module+0x60/0x218\n\t load_module+0x1ba4/0x1d70\n\t __do_sys_init_module+0x198/0x1d0\n\t __arm64_sys_init_module+0x1c/0x28\n\t invoke_syscall+0x48/0x114\n\t el0_svc\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39488", "url": "https://www.suse.com/security/cve/CVE-2024-39488" }, { "category": "external", "summary": "SUSE Bug 1227618 for CVE-2024-39488", "url": "https://bugzilla.suse.com/1227618" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39488" }, { "cve": "CVE-2024-39490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39490" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: sr: fix missing sk_buff release in seg6_input_core\n\nThe seg6_input() function is responsible for adding the SRH into a\npacket, delegating the operation to the seg6_input_core(). This function\nuses the skb_cow_head() to ensure that there is sufficient headroom in\nthe sk_buff for accommodating the link-layer header.\nIn the event that the skb_cow_header() function fails, the\nseg6_input_core() catches the error but it does not release the sk_buff,\nwhich will result in a memory leak.\n\nThis issue was introduced in commit af3b5158b89d (\"ipv6: sr: fix BUG due\nto headroom too small after SRH push\") and persists even after commit\n7a3f5b0de364 (\"netfilter: add netfilter hooks to SRv6 data plane\"),\nwhere the entire seg6_input() code was refactored to deal with netfilter\nhooks.\n\nThe proposed patch addresses the identified memory leak by requiring the\nseg6_input_core() function to release the sk_buff in the event that\nskb_cow_head() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39490", "url": "https://www.suse.com/security/cve/CVE-2024-39490" }, { "category": "external", "summary": "SUSE Bug 1227626 for CVE-2024-39490", "url": "https://bugzilla.suse.com/1227626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-39490" }, { "cve": "CVE-2024-39493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39493" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - Fix ADF_DEV_RESET_SYNC memory leak\n\nUsing completion_done to determine whether the caller has gone\naway only works after a complete call. Furthermore it\u0027s still\npossible that the caller has not yet called wait_for_completion,\nresulting in another potential UAF.\n\nFix this by making the caller use cancel_work_sync and then freeing\nthe memory safely.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39493", "url": "https://www.suse.com/security/cve/CVE-2024-39493" }, { "category": "external", "summary": "SUSE Bug 1227620 for CVE-2024-39493", "url": "https://bugzilla.suse.com/1227620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39493" }, { "cve": "CVE-2024-39494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39494" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nima: Fix use-after-free on a dentry\u0027s dname.name\n\n-\u003ed_name.name can change on rename and the earlier value can be freed;\nthere are conditions sufficient to stabilize it (-\u003ed_lock on dentry,\n-\u003ed_lock on its parent, -\u003ei_rwsem exclusive on the parent\u0027s inode,\nrename_lock), but none of those are met at any of the sites. Take a stable\nsnapshot of the name instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39494", "url": "https://www.suse.com/security/cve/CVE-2024-39494" }, { "category": "external", "summary": "SUSE Bug 1227716 for CVE-2024-39494", "url": "https://bugzilla.suse.com/1227716" }, { "category": "external", "summary": "SUSE Bug 1227901 for CVE-2024-39494", "url": "https://bugzilla.suse.com/1227901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39494" }, { "cve": "CVE-2024-39497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39497" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE)\n\nLack of check for copy-on-write (COW) mapping in drm_gem_shmem_mmap\nallows users to call mmap with PROT_WRITE and MAP_PRIVATE flag\ncausing a kernel panic due to BUG_ON in vmf_insert_pfn_prot:\nBUG_ON((vma-\u003evm_flags \u0026 VM_PFNMAP) \u0026\u0026 is_cow_mapping(vma-\u003evm_flags));\n\nReturn -EINVAL early if COW mapping is detected.\n\nThis bug affects all drm drivers using default shmem helpers.\nIt can be reproduced by this simple example:\nvoid *ptr = mmap(0, size, PROT_WRITE, MAP_PRIVATE, fd, mmap_offset);\nptr[0] = 0;", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39497", "url": "https://www.suse.com/security/cve/CVE-2024-39497" }, { "category": "external", "summary": "SUSE Bug 1227722 for CVE-2024-39497", "url": "https://bugzilla.suse.com/1227722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39497" }, { "cve": "CVE-2024-39499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39499" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvmci: prevent speculation leaks by sanitizing event in event_deliver()\n\nCoverity spotted that event_msg is controlled by user-space,\nevent_msg-\u003eevent_data.event is passed to event_deliver() and used\nas an index without sanitization.\n\nThis change ensures that the event index is sanitized to mitigate any\npossibility of speculative information leaks.\n\nThis bug was discovered and resolved using Coverity Static Analysis\nSecurity Testing (SAST) by Synopsys, Inc.\n\nOnly compile tested, no access to HW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39499", "url": "https://www.suse.com/security/cve/CVE-2024-39499" }, { "category": "external", "summary": "SUSE Bug 1227725 for CVE-2024-39499", "url": "https://bugzilla.suse.com/1227725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39499" }, { "cve": "CVE-2024-39500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39500" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsock_map: avoid race between sock_map_close and sk_psock_put\n\nsk_psock_get will return NULL if the refcount of psock has gone to 0, which\nwill happen when the last call of sk_psock_put is done. However,\nsk_psock_drop may not have finished yet, so the close callback will still\npoint to sock_map_close despite psock being NULL.\n\nThis can be reproduced with a thread deleting an element from the sock map,\nwhile the second one creates a socket, adds it to the map and closes it.\n\nThat will trigger the WARN_ON_ONCE:\n\n------------[ cut here ]------------\nWARNING: CPU: 1 PID: 7220 at net/core/sock_map.c:1701 sock_map_close+0x2a2/0x2d0 net/core/sock_map.c:1701\nModules linked in:\nCPU: 1 PID: 7220 Comm: syz-executor380 Not tainted 6.9.0-syzkaller-07726-g3c999d1ae3c7 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024\nRIP: 0010:sock_map_close+0x2a2/0x2d0 net/core/sock_map.c:1701\nCode: df e8 92 29 88 f8 48 8b 1b 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 79 29 88 f8 4c 8b 23 eb 89 e8 4f 15 23 f8 90 \u003c0f\u003e 0b 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 13 26 3d 02\nRSP: 0018:ffffc9000441fda8 EFLAGS: 00010293\nRAX: ffffffff89731ae1 RBX: ffffffff94b87540 RCX: ffff888029470000\nRDX: 0000000000000000 RSI: ffffffff8bcab5c0 RDI: ffffffff8c1faba0\nRBP: 0000000000000000 R08: ffffffff92f9b61f R09: 1ffffffff25f36c3\nR10: dffffc0000000000 R11: fffffbfff25f36c4 R12: ffffffff89731840\nR13: ffff88804b587000 R14: ffff88804b587000 R15: ffffffff89731870\nFS: 000055555e080380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000000 CR3: 00000000207d4000 CR4: 0000000000350ef0\nCall Trace:\n \u003cTASK\u003e\n unix_release+0x87/0xc0 net/unix/af_unix.c:1048\n __sock_release net/socket.c:659 [inline]\n sock_close+0xbe/0x240 net/socket.c:1421\n __fput+0x42b/0x8a0 fs/file_table.c:422\n __do_sys_close fs/open.c:1556 [inline]\n __se_sys_close fs/open.c:1541 [inline]\n __x64_sys_close+0x7f/0x110 fs/open.c:1541\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fb37d618070\nCode: 00 00 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d4 e8 10 2c 00 00 80 3d 31 f0 07 00 00 74 17 b8 03 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c\nRSP: 002b:00007ffcd4a525d8 EFLAGS: 00000202 ORIG_RAX: 0000000000000003\nRAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb37d618070\nRDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004\nRBP: 0000000000000000 R08: 0000000100000000 R09: 0000000100000000\nR10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nUse sk_psock, which will only check that the pointer is not been set to\nNULL yet, which should only happen after the callbacks are restored. If,\nthen, a reference can still be gotten, we may call sk_psock_stop and cancel\npsock-\u003ework.\n\nAs suggested by Paolo Abeni, reorder the condition so the control flow is\nless convoluted.\n\nAfter that change, the reproducer does not trigger the WARN_ON_ONCE\nanymore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39500", "url": "https://www.suse.com/security/cve/CVE-2024-39500" }, { "category": "external", "summary": "SUSE Bug 1227724 for CVE-2024-39500", "url": "https://bugzilla.suse.com/1227724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39500" }, { "cve": "CVE-2024-39501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39501" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39501", "url": "https://www.suse.com/security/cve/CVE-2024-39501" }, { "category": "external", "summary": "SUSE Bug 1227754 for CVE-2024-39501", "url": "https://bugzilla.suse.com/1227754" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39501" }, { "cve": "CVE-2024-39502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39502" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: fix use after netif_napi_del()\n\nWhen queues are started, netif_napi_add() and napi_enable() are called.\nIf there are 4 queues and only 3 queues are used for the current\nconfiguration, only 3 queues\u0027 napi should be registered and enabled.\nThe ionic_qcq_enable() checks whether the .poll pointer is not NULL for\nenabling only the using queue\u0027 napi. Unused queues\u0027 napi will not be\nregistered by netif_napi_add(), so the .poll pointer indicates NULL.\nBut it couldn\u0027t distinguish whether the napi was unregistered or not\nbecause netif_napi_del() doesn\u0027t reset the .poll pointer to NULL.\nSo, ionic_qcq_enable() calls napi_enable() for the queue, which was\nunregistered by netif_napi_del().\n\nReproducer:\n ethtool -L \u003cinterface name\u003e rx 1 tx 1 combined 0\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 1\n ethtool -L \u003cinterface name\u003e rx 0 tx 0 combined 4\n\nSplat looks like:\nkernel BUG at net/core/dev.c:6666!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 3 PID: 1057 Comm: kworker/3:3 Not tainted 6.10.0-rc2+ #16\nWorkqueue: events ionic_lif_deferred_work [ionic]\nRIP: 0010:napi_enable+0x3b/0x40\nCode: 48 89 c2 48 83 e2 f6 80 b9 61 09 00 00 00 74 0d 48 83 bf 60 01 00 00 00 74 03 80 ce 01 f0 4f\nRSP: 0018:ffffb6ed83227d48 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff97560cda0828 RCX: 0000000000000029\nRDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff97560cda0a28\nRBP: ffffb6ed83227d50 R08: 0000000000000400 R09: 0000000000000001\nR10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000\nR13: ffff97560ce3c1a0 R14: 0000000000000000 R15: ffff975613ba0a20\nFS: 0000000000000000(0000) GS:ffff975d5f780000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f8f734ee200 CR3: 0000000103e50000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? die+0x33/0x90\n ? do_trap+0xd9/0x100\n ? napi_enable+0x3b/0x40\n ? do_error_trap+0x83/0xb0\n ? napi_enable+0x3b/0x40\n ? napi_enable+0x3b/0x40\n ? exc_invalid_op+0x4e/0x70\n ? napi_enable+0x3b/0x40\n ? asm_exc_invalid_op+0x16/0x20\n ? napi_enable+0x3b/0x40\n ionic_qcq_enable+0xb7/0x180 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_start_queues+0xc4/0x290 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_link_status_check+0x11c/0x170 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n ionic_lif_deferred_work+0x129/0x280 [ionic 59bdfc8a035436e1c4224ff7d10789e3f14643f8]\n process_one_work+0x145/0x360\n worker_thread+0x2bb/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xcc/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39502", "url": "https://www.suse.com/security/cve/CVE-2024-39502" }, { "category": "external", "summary": "SUSE Bug 1227755 for CVE-2024-39502", "url": "https://bugzilla.suse.com/1227755" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39502" }, { "cve": "CVE-2024-39505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39505" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/komeda: check for error-valued pointer\n\nkomeda_pipeline_get_state() may return an error-valued pointer, thus\ncheck the pointer for negative or null value before dereferencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39505", "url": "https://www.suse.com/security/cve/CVE-2024-39505" }, { "category": "external", "summary": "SUSE Bug 1227728 for CVE-2024-39505", "url": "https://bugzilla.suse.com/1227728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39505" }, { "cve": "CVE-2024-39506", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39506" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nliquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet\n\nIn lio_vf_rep_copy_packet() pg_info-\u003epage is compared to a NULL value,\nbut then it is unconditionally passed to skb_add_rx_frag() which looks\nstrange and could lead to null pointer dereference.\n\nlio_vf_rep_copy_packet() call trace looks like:\n\tocteon_droq_process_packets\n\t octeon_droq_fast_process_packets\n\t octeon_droq_dispatch_pkt\n\t octeon_create_recv_info\n\t ...search in the dispatch_list...\n\t -\u003edisp_fn(rdisp-\u003erinfo, ...)\n\t lio_vf_rep_pkt_recv(struct octeon_recv_info *recv_info, ...)\nIn this path there is no code which sets pg_info-\u003epage to NULL.\nSo this check looks unneeded and doesn\u0027t solve potential problem.\nBut I guess the author had reason to add a check and I have no such card\nand can\u0027t do real test.\nIn addition, the code in the function liquidio_push_packet() in\nliquidio/lio_core.c does exactly the same.\n\nBased on this, I consider the most acceptable compromise solution to\nadjust this issue by moving skb_add_rx_frag() into conditional scope.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39506", "url": "https://www.suse.com/security/cve/CVE-2024-39506" }, { "category": "external", "summary": "SUSE Bug 1227729 for CVE-2024-39506", "url": "https://bugzilla.suse.com/1227729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39506" }, { "cve": "CVE-2024-39507", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39507" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: fix kernel crash problem in concurrent scenario\n\nWhen link status change, the nic driver need to notify the roce\ndriver to handle this event, but at this time, the roce driver\nmay uninit, then cause kernel crash.\n\nTo fix the problem, when link status change, need to check\nwhether the roce registered, and when uninit, need to wait link\nupdate finish.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39507", "url": "https://www.suse.com/security/cve/CVE-2024-39507" }, { "category": "external", "summary": "SUSE Bug 1227730 for CVE-2024-39507", "url": "https://bugzilla.suse.com/1227730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39507" }, { "cve": "CVE-2024-39508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39508" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring/io-wq: Use set_bit() and test_bit() at worker-\u003eflags\n\nUtilize set_bit() and test_bit() on worker-\u003eflags within io_uring/io-wq\nto address potential data races.\n\nThe structure io_worker-\u003eflags may be accessed through various data\npaths, leading to concurrency issues. When KCSAN is enabled, it reveals\ndata races occurring in io_worker_handle_work and\nio_wq_activate_free_worker functions.\n\n\t BUG: KCSAN: data-race in io_worker_handle_work / io_wq_activate_free_worker\n\t write to 0xffff8885c4246404 of 4 bytes by task 49071 on cpu 28:\n\t io_worker_handle_work (io_uring/io-wq.c:434 io_uring/io-wq.c:569)\n\t io_wq_worker (io_uring/io-wq.c:?)\n\u003csnip\u003e\n\n\t read to 0xffff8885c4246404 of 4 bytes by task 49024 on cpu 5:\n\t io_wq_activate_free_worker (io_uring/io-wq.c:? io_uring/io-wq.c:285)\n\t io_wq_enqueue (io_uring/io-wq.c:947)\n\t io_queue_iowq (io_uring/io_uring.c:524)\n\t io_req_task_submit (io_uring/io_uring.c:1511)\n\t io_handle_tw_list (io_uring/io_uring.c:1198)\n\u003csnip\u003e\n\nLine numbers against commit 18daea77cca6 (\"Merge tag \u0027for-linus\u0027 of\ngit://git.kernel.org/pub/scm/virt/kvm/kvm\").\n\nThese races involve writes and reads to the same memory location by\ndifferent tasks running on different CPUs. To mitigate this, refactor\nthe code to use atomic operations such as set_bit(), test_bit(), and\nclear_bit() instead of basic \"and\" and \"or\" operations. This ensures\nthread-safe manipulation of worker flags.\n\nAlso, move `create_index` to avoid holes in the structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39508", "url": "https://www.suse.com/security/cve/CVE-2024-39508" }, { "category": "external", "summary": "SUSE Bug 1227732 for CVE-2024-39508", "url": "https://bugzilla.suse.com/1227732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39508" }, { "cve": "CVE-2024-39509", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-39509" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: remove unnecessary WARN_ON() in implement()\n\nSyzkaller hit a warning [1] in a call to implement() when trying\nto write a value into a field of smaller size in an output report.\n\nSince implement() already has a warn message printed out with the\nhelp of hid_warn() and value in question gets trimmed with:\n\t...\n\tvalue \u0026= m;\n\t...\nWARN_ON may be considered superfluous. Remove it to suppress future\nsyzkaller triggers.\n\n[1]\nWARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 implement drivers/hid/hid-core.c:1451 [inline]\nWARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863\nModules linked in:\nCPU: 0 PID: 5084 Comm: syz-executor424 Not tainted 6.9.0-rc7-syzkaller-00183-gcf87f46fd34d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024\nRIP: 0010:implement drivers/hid/hid-core.c:1451 [inline]\nRIP: 0010:hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863\n...\nCall Trace:\n \u003cTASK\u003e\n __usbhid_submit_report drivers/hid/usbhid/hid-core.c:591 [inline]\n usbhid_submit_report+0x43d/0x9e0 drivers/hid/usbhid/hid-core.c:636\n hiddev_ioctl+0x138b/0x1f00 drivers/hid/usbhid/hiddev.c:726\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:904 [inline]\n __se_sys_ioctl+0xfc/0x170 fs/ioctl.c:890\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-39509", "url": "https://www.suse.com/security/cve/CVE-2024-39509" }, { "category": "external", "summary": "SUSE Bug 1227733 for CVE-2024-39509", "url": "https://bugzilla.suse.com/1227733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-39509" }, { "cve": "CVE-2024-40900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40900" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncachefiles: remove requests from xarray during flushing requests\n\nEven with CACHEFILES_DEAD set, we can still read the requests, so in the\nfollowing concurrency the request may be used after it has been freed:\n\n mount | daemon_thread1 | daemon_thread2\n------------------------------------------------------------\n cachefiles_ondemand_init_object\n cachefiles_ondemand_send_req\n REQ_A = kzalloc(sizeof(*req) + data_len)\n wait_for_completion(\u0026REQ_A-\u003edone)\n cachefiles_daemon_read\n cachefiles_ondemand_daemon_read\n // close dev fd\n cachefiles_flush_reqs\n complete(\u0026REQ_A-\u003edone)\n kfree(REQ_A)\n xa_lock(\u0026cache-\u003ereqs);\n cachefiles_ondemand_select_req\n req-\u003emsg.opcode != CACHEFILES_OP_READ\n // req use-after-free !!!\n xa_unlock(\u0026cache-\u003ereqs);\n xa_destroy(\u0026cache-\u003ereqs)\n\nHence remove requests from cache-\u003ereqs when flushing them to avoid\naccessing freed requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40900", "url": "https://www.suse.com/security/cve/CVE-2024-40900" }, { "category": "external", "summary": "SUSE Bug 1227760 for CVE-2024-40900", "url": "https://bugzilla.suse.com/1227760" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40900" }, { "cve": "CVE-2024-40901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40901" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory\n\nThere is a potential out-of-bounds access when using test_bit() on a single\nword. The test_bit() and set_bit() functions operate on long values, and\nwhen testing or setting a single word, they can exceed the word\nboundary. KASAN detects this issue and produces a dump:\n\n\t BUG: KASAN: slab-out-of-bounds in _scsih_add_device.constprop.0 (./arch/x86/include/asm/bitops.h:60 ./include/asm-generic/bitops/instrumented-atomic.h:29 drivers/scsi/mpt3sas/mpt3sas_scsih.c:7331) mpt3sas\n\n\t Write of size 8 at addr ffff8881d26e3c60 by task kworker/u1536:2/2965\n\nFor full log, please look at [1].\n\nMake the allocation at least the size of sizeof(unsigned long) so that\nset_bit() and test_bit() have sufficient room for read/write operations\nwithout overwriting unallocated memory.\n\n[1] Link: https://lore.kernel.org/all/ZkNcALr3W3KGYYJG@gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40901", "url": "https://www.suse.com/security/cve/CVE-2024-40901" }, { "category": "external", "summary": "SUSE Bug 1227762 for CVE-2024-40901", "url": "https://bugzilla.suse.com/1227762" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40901" }, { "cve": "CVE-2024-40902", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40902" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: xattr: fix buffer overflow for invalid xattr\n\nWhen an xattr size is not what is expected, it is printed out to the\nkernel log in hex format as a form of debugging. But when that xattr\nsize is bigger than the expected size, printing it out can cause an\naccess off the end of the buffer.\n\nFix this all up by properly restricting the size of the debug hex dump\nin the kernel log.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40902", "url": "https://www.suse.com/security/cve/CVE-2024-40902" }, { "category": "external", "summary": "SUSE Bug 1227764 for CVE-2024-40902", "url": "https://bugzilla.suse.com/1227764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40902" }, { "cve": "CVE-2024-40903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40903" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps\n\nThere could be a potential use-after-free case in\ntcpm_register_source_caps(). This could happen when:\n * new (say invalid) source caps are advertised\n * the existing source caps are unregistered\n * tcpm_register_source_caps() returns with an error as\n usb_power_delivery_register_capabilities() fails\n\nThis causes port-\u003epartner_source_caps to hold on to the now freed source\ncaps.\n\nReset port-\u003epartner_source_caps value to NULL after unregistering\nexisting source caps.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40903", "url": "https://www.suse.com/security/cve/CVE-2024-40903" }, { "category": "external", "summary": "SUSE Bug 1227766 for CVE-2024-40903", "url": "https://bugzilla.suse.com/1227766" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40903" }, { "cve": "CVE-2024-40904", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40904" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages\n\nThe syzbot fuzzer found that the interrupt-URB completion callback in\nthe cdc-wdm driver was taking too long, and the driver\u0027s immediate\nresubmission of interrupt URBs with -EPROTO status combined with the\ndummy-hcd emulation to cause a CPU lockup:\n\ncdc_wdm 1-1:1.0: nonzero urb status received: -71\ncdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes\nwatchdog: BUG: soft lockup - CPU#0 stuck for 26s! [syz-executor782:6625]\nCPU#0 Utilization every 4s during lockup:\n\t#1: 98% system,\t 0% softirq,\t 3% hardirq,\t 0% idle\n\t#2: 98% system,\t 0% softirq,\t 3% hardirq,\t 0% idle\n\t#3: 98% system,\t 0% softirq,\t 3% hardirq,\t 0% idle\n\t#4: 98% system,\t 0% softirq,\t 3% hardirq,\t 0% idle\n\t#5: 98% system,\t 1% softirq,\t 3% hardirq,\t 0% idle\nModules linked in:\nirq event stamp: 73096\nhardirqs last enabled at (73095): [\u003cffff80008037bc00\u003e] console_emit_next_record kernel/printk/printk.c:2935 [inline]\nhardirqs last enabled at (73095): [\u003cffff80008037bc00\u003e] console_flush_all+0x650/0xb74 kernel/printk/printk.c:2994\nhardirqs last disabled at (73096): [\u003cffff80008af10b00\u003e] __el1_irq arch/arm64/kernel/entry-common.c:533 [inline]\nhardirqs last disabled at (73096): [\u003cffff80008af10b00\u003e] el1_interrupt+0x24/0x68 arch/arm64/kernel/entry-common.c:551\nsoftirqs last enabled at (73048): [\u003cffff8000801ea530\u003e] softirq_handle_end kernel/softirq.c:400 [inline]\nsoftirqs last enabled at (73048): [\u003cffff8000801ea530\u003e] handle_softirqs+0xa60/0xc34 kernel/softirq.c:582\nsoftirqs last disabled at (73043): [\u003cffff800080020de8\u003e] __do_softirq+0x14/0x20 kernel/softirq.c:588\nCPU: 0 PID: 6625 Comm: syz-executor782 Tainted: G W 6.10.0-rc2-syzkaller-g8867bbd4a056 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024\n\nTesting showed that the problem did not occur if the two error\nmessages -- the first two lines above -- were removed; apparently adding\nmaterial to the kernel log takes a surprisingly large amount of time.\n\nIn any case, the best approach for preventing these lockups and to\navoid spamming the log with thousands of error messages per second is\nto ratelimit the two dev_err() calls. Therefore we replace them with\ndev_err_ratelimited().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40904", "url": "https://www.suse.com/security/cve/CVE-2024-40904" }, { "category": "external", "summary": "SUSE Bug 1227772 for CVE-2024-40904", "url": "https://bugzilla.suse.com/1227772" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40904" }, { "cve": "CVE-2024-40906", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40906" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Always stop health timer during driver removal\n\nCurrently, if teardown_hca fails to execute during driver removal, mlx5\ndoes not stop the health timer. Afterwards, mlx5 continue with driver\nteardown. This may lead to a UAF bug, which results in page fault\nOops[1], since the health timer invokes after resources were freed.\n\nHence, stop the health monitor even if teardown_hca fails.\n\n[1]\nmlx5_core 0000:18:00.0: E-Switch: Unload vfs: mode(LEGACY), nvfs(0), necvfs(0), active vports(0)\nmlx5_core 0000:18:00.0: E-Switch: Disable: mode(LEGACY), nvfs(0), necvfs(0), active vports(0)\nmlx5_core 0000:18:00.0: E-Switch: Disable: mode(LEGACY), nvfs(0), necvfs(0), active vports(0)\nmlx5_core 0000:18:00.0: E-Switch: cleanup\nmlx5_core 0000:18:00.0: wait_func:1155:(pid 1967079): TEARDOWN_HCA(0x103) timeout. Will cause a leak of a command resource\nmlx5_core 0000:18:00.0: mlx5_function_close:1288:(pid 1967079): tear_down_hca failed, skip cleanup\nBUG: unable to handle page fault for address: ffffa26487064230\nPGD 100c00067 P4D 100c00067 PUD 100e5a067 PMD 105ed7067 PTE 0\nOops: 0000 [#1] PREEMPT SMP PTI\nCPU: 0 PID: 0 Comm: swapper/0 Tainted: G OE ------- --- 6.7.0-68.fc38.x86_64 #1\nHardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0013.121520200651 12/15/2020\nRIP: 0010:ioread32be+0x34/0x60\nRSP: 0018:ffffa26480003e58 EFLAGS: 00010292\nRAX: ffffa26487064200 RBX: ffff9042d08161a0 RCX: ffff904c108222c0\nRDX: 000000010bbf1b80 RSI: ffffffffc055ddb0 RDI: ffffa26487064230\nRBP: ffff9042d08161a0 R08: 0000000000000022 R09: ffff904c108222e8\nR10: 0000000000000004 R11: 0000000000000441 R12: ffffffffc055ddb0\nR13: ffffa26487064200 R14: ffffa26480003f00 R15: ffff904c108222c0\nFS: 0000000000000000(0000) GS:ffff904c10800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: ffffa26487064230 CR3: 00000002c4420006 CR4: 00000000007706f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? __die+0x23/0x70\n ? page_fault_oops+0x171/0x4e0\n ? exc_page_fault+0x175/0x180\n ? asm_exc_page_fault+0x26/0x30\n ? __pfx_poll_health+0x10/0x10 [mlx5_core]\n ? __pfx_poll_health+0x10/0x10 [mlx5_core]\n ? ioread32be+0x34/0x60\n mlx5_health_check_fatal_sensors+0x20/0x100 [mlx5_core]\n ? __pfx_poll_health+0x10/0x10 [mlx5_core]\n poll_health+0x42/0x230 [mlx5_core]\n ? __next_timer_interrupt+0xbc/0x110\n ? __pfx_poll_health+0x10/0x10 [mlx5_core]\n call_timer_fn+0x21/0x130\n ? __pfx_poll_health+0x10/0x10 [mlx5_core]\n __run_timers+0x222/0x2c0\n run_timer_softirq+0x1d/0x40\n __do_softirq+0xc9/0x2c8\n __irq_exit_rcu+0xa6/0xc0\n sysvec_apic_timer_interrupt+0x72/0x90\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_sysvec_apic_timer_interrupt+0x1a/0x20\nRIP: 0010:cpuidle_enter_state+0xcc/0x440\n ? cpuidle_enter_state+0xbd/0x440\n cpuidle_enter+0x2d/0x40\n do_idle+0x20d/0x270\n cpu_startup_entry+0x2a/0x30\n rest_init+0xd0/0xd0\n arch_call_rest_init+0xe/0x30\n start_kernel+0x709/0xa90\n x86_64_start_reservations+0x18/0x30\n x86_64_start_kernel+0x96/0xa0\n secondary_startup_64_no_verify+0x18f/0x19b\n---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40906", "url": "https://www.suse.com/security/cve/CVE-2024-40906" }, { "category": "external", "summary": "SUSE Bug 1227763 for CVE-2024-40906", "url": "https://bugzilla.suse.com/1227763" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40906" }, { "cve": "CVE-2024-40908", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40908" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Set run context for rawtp test_run callback\n\nsyzbot reported crash when rawtp program executed through the\ntest_run interface calls bpf_get_attach_cookie helper or any\nother helper that touches task-\u003ebpf_ctx pointer.\n\nSetting the run context (task-\u003ebpf_ctx pointer) for test_run\ncallback.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40908", "url": "https://www.suse.com/security/cve/CVE-2024-40908" }, { "category": "external", "summary": "SUSE Bug 1227783 for CVE-2024-40908", "url": "https://bugzilla.suse.com/1227783" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40908" }, { "cve": "CVE-2024-40909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40909" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix a potential use-after-free in bpf_link_free()\n\nAfter commit 1a80dbcb2dba, bpf_link can be freed by\nlink-\u003eops-\u003edealloc_deferred, but the code still tests and uses\nlink-\u003eops-\u003edealloc afterward, which leads to a use-after-free as\nreported by syzbot. Actually, one of them should be sufficient, so\njust call one of them instead of both. Also add a WARN_ON() in case\nof any problematic implementation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40909", "url": "https://www.suse.com/security/cve/CVE-2024-40909" }, { "category": "external", "summary": "SUSE Bug 1227798 for CVE-2024-40909", "url": "https://bugzilla.suse.com/1227798" }, { "category": "external", "summary": "SUSE Bug 1228349 for CVE-2024-40909", "url": "https://bugzilla.suse.com/1228349" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-40909" }, { "cve": "CVE-2024-40911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40911" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: Lock wiphy in cfg80211_get_station\n\nWiphy should be locked before calling rdev_get_station() (see lockdep\nassert in ieee80211_get_station()).\n\nThis fixes the following kernel NULL dereference:\n\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n Mem abort info:\n ESR = 0x0000000096000006\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x06: level 2 translation fault\n Data abort info:\n ISV = 0, ISS = 0x00000006\n CM = 0, WnR = 0\n user pgtable: 4k pages, 48-bit VAs, pgdp=0000000003001000\n [0000000000000050] pgd=0800000002dca003, p4d=0800000002dca003, pud=08000000028e9003, pmd=0000000000000000\n Internal error: Oops: 0000000096000006 [#1] SMP\n Modules linked in: netconsole dwc3_meson_g12a dwc3_of_simple dwc3 ip_gre gre ath10k_pci ath10k_core ath9k ath9k_common ath9k_hw ath\n CPU: 0 PID: 1091 Comm: kworker/u8:0 Not tainted 6.4.0-02144-g565f9a3a7911-dirty #705\n Hardware name: RPT (r1) (DT)\n Workqueue: bat_events batadv_v_elp_throughput_metric_update\n pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : ath10k_sta_statistics+0x10/0x2dc [ath10k_core]\n lr : sta_set_sinfo+0xcc/0xbd4\n sp : ffff000007b43ad0\n x29: ffff000007b43ad0 x28: ffff0000071fa900 x27: ffff00000294ca98\n x26: ffff000006830880 x25: ffff000006830880 x24: ffff00000294c000\n x23: 0000000000000001 x22: ffff000007b43c90 x21: ffff800008898acc\n x20: ffff00000294c6e8 x19: ffff000007b43c90 x18: 0000000000000000\n x17: 445946354d552d78 x16: 62661f7200000000 x15: 57464f445946354d\n x14: 0000000000000000 x13: 00000000000000e3 x12: d5f0acbcebea978e\n x11: 00000000000000e3 x10: 000000010048fe41 x9 : 0000000000000000\n x8 : ffff000007b43d90 x7 : 000000007a1e2125 x6 : 0000000000000000\n x5 : ffff0000024e0900 x4 : ffff800000a0250c x3 : ffff000007b43c90\n x2 : ffff00000294ca98 x1 : ffff000006831920 x0 : 0000000000000000\n Call trace:\n ath10k_sta_statistics+0x10/0x2dc [ath10k_core]\n sta_set_sinfo+0xcc/0xbd4\n ieee80211_get_station+0x2c/0x44\n cfg80211_get_station+0x80/0x154\n batadv_v_elp_get_throughput+0x138/0x1fc\n batadv_v_elp_throughput_metric_update+0x1c/0xa4\n process_one_work+0x1ec/0x414\n worker_thread+0x70/0x46c\n kthread+0xdc/0xe0\n ret_from_fork+0x10/0x20\n Code: a9bb7bfd 910003fd a90153f3 f9411c40 (f9402814)\n\nThis happens because STA has time to disconnect and reconnect before\nbatadv_v_elp_throughput_metric_update() delayed work gets scheduled. In\nthis situation, ath10k_sta_state() can be in the middle of resetting\narsta data when the work queue get chance to be scheduled and ends up\naccessing it. Locking wiphy prevents that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40911", "url": "https://www.suse.com/security/cve/CVE-2024-40911" }, { "category": "external", "summary": "SUSE Bug 1227792 for CVE-2024-40911", "url": "https://bugzilla.suse.com/1227792" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40911" }, { "cve": "CVE-2024-40912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup()\n\nThe ieee80211_sta_ps_deliver_wakeup() function takes sta-\u003eps_lock to\nsynchronizes with ieee80211_tx_h_unicast_ps_buf() which is called from\nsoftirq context. However using only spin_lock() to get sta-\u003eps_lock in\nieee80211_sta_ps_deliver_wakeup() does not prevent softirq to execute\non this same CPU, to run ieee80211_tx_h_unicast_ps_buf() and try to\ntake this same lock ending in deadlock. Below is an example of rcu stall\nthat arises in such situation.\n\n rcu: INFO: rcu_sched self-detected stall on CPU\n rcu: 2-....: (42413413 ticks this GP) idle=b154/1/0x4000000000000000 softirq=1763/1765 fqs=21206996\n rcu: (t=42586894 jiffies g=2057 q=362405 ncpus=4)\n CPU: 2 PID: 719 Comm: wpa_supplicant Tainted: G W 6.4.0-02158-g1b062f552873 #742\n Hardware name: RPT (r1) (DT)\n pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : queued_spin_lock_slowpath+0x58/0x2d0\n lr : invoke_tx_handlers_early+0x5b4/0x5c0\n sp : ffff00001ef64660\n x29: ffff00001ef64660 x28: ffff000009bc1070 x27: ffff000009bc0ad8\n x26: ffff000009bc0900 x25: ffff00001ef647a8 x24: 0000000000000000\n x23: ffff000009bc0900 x22: ffff000009bc0900 x21: ffff00000ac0e000\n x20: ffff00000a279e00 x19: ffff00001ef646e8 x18: 0000000000000000\n x17: ffff800016468000 x16: ffff00001ef608c0 x15: 0010533c93f64f80\n x14: 0010395c9faa3946 x13: 0000000000000000 x12: 00000000fa83b2da\n x11: 000000012edeceea x10: ffff0000010fbe00 x9 : 0000000000895440\n x8 : 000000000010533c x7 : ffff00000ad8b740 x6 : ffff00000c350880\n x5 : 0000000000000007 x4 : 0000000000000001 x3 : 0000000000000000\n x2 : 0000000000000000 x1 : 0000000000000001 x0 : ffff00000ac0e0e8\n Call trace:\n queued_spin_lock_slowpath+0x58/0x2d0\n ieee80211_tx+0x80/0x12c\n ieee80211_tx_pending+0x110/0x278\n tasklet_action_common.constprop.0+0x10c/0x144\n tasklet_action+0x20/0x28\n _stext+0x11c/0x284\n ____do_softirq+0xc/0x14\n call_on_irq_stack+0x24/0x34\n do_softirq_own_stack+0x18/0x20\n do_softirq+0x74/0x7c\n __local_bh_enable_ip+0xa0/0xa4\n _ieee80211_wake_txqs+0x3b0/0x4b8\n __ieee80211_wake_queue+0x12c/0x168\n ieee80211_add_pending_skbs+0xec/0x138\n ieee80211_sta_ps_deliver_wakeup+0x2a4/0x480\n ieee80211_mps_sta_status_update.part.0+0xd8/0x11c\n ieee80211_mps_sta_status_update+0x18/0x24\n sta_apply_parameters+0x3bc/0x4c0\n ieee80211_change_station+0x1b8/0x2dc\n nl80211_set_station+0x444/0x49c\n genl_family_rcv_msg_doit.isra.0+0xa4/0xfc\n genl_rcv_msg+0x1b0/0x244\n netlink_rcv_skb+0x38/0x10c\n genl_rcv+0x34/0x48\n netlink_unicast+0x254/0x2bc\n netlink_sendmsg+0x190/0x3b4\n ____sys_sendmsg+0x1e8/0x218\n ___sys_sendmsg+0x68/0x8c\n __sys_sendmsg+0x44/0x84\n __arm64_sys_sendmsg+0x20/0x28\n do_el0_svc+0x6c/0xe8\n el0_svc+0x14/0x48\n el0t_64_sync_handler+0xb0/0xb4\n el0t_64_sync+0x14c/0x150\n\nUsing spin_lock_bh()/spin_unlock_bh() instead prevents softirq to raise\non the same CPU that is holding the lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40912", "url": "https://www.suse.com/security/cve/CVE-2024-40912" }, { "category": "external", "summary": "SUSE Bug 1227790 for CVE-2024-40912", "url": "https://bugzilla.suse.com/1227790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40912" }, { "cve": "CVE-2024-40916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40916" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found\n\nWhen reading EDID fails and driver reports no modes available, the DRM\ncore adds an artificial 1024x786 mode to the connector. Unfortunately\nsome variants of the Exynos HDMI (like the one in Exynos4 SoCs) are not\nable to drive such mode, so report a safe 640x480 mode instead of nothing\nin case of the EDID reading failure.\n\nThis fixes the following issue observed on Trats2 board since commit\n13d5b040363c (\"drm/exynos: do not return negative values from .get_modes()\"):\n\n[drm] Exynos DRM: using 11c00000.fimd device for DMA mapping operations\nexynos-drm exynos-drm: bound 11c00000.fimd (ops fimd_component_ops)\nexynos-drm exynos-drm: bound 12c10000.mixer (ops mixer_component_ops)\nexynos-dsi 11c80000.dsi: [drm:samsung_dsim_host_attach] Attached s6e8aa0 device (lanes:4 bpp:24 mode-flags:0x10b)\nexynos-drm exynos-drm: bound 11c80000.dsi (ops exynos_dsi_component_ops)\nexynos-drm exynos-drm: bound 12d00000.hdmi (ops hdmi_component_ops)\n[drm] Initialized exynos 1.1.0 20180330 for exynos-drm on minor 1\nexynos-hdmi 12d00000.hdmi: [drm:hdmiphy_enable.part.0] *ERROR* PLL could not reach steady state\npanel-samsung-s6e8aa0 11c80000.dsi.0: ID: 0xa2, 0x20, 0x8c\nexynos-mixer 12c10000.mixer: timeout waiting for VSYNC\n------------[ cut here ]------------\nWARNING: CPU: 1 PID: 11 at drivers/gpu/drm/drm_atomic_helper.c:1682 drm_atomic_helper_wait_for_vblanks.part.0+0x2b0/0x2b8\n[CRTC:70:crtc-1] vblank wait timed out\nModules linked in:\nCPU: 1 PID: 11 Comm: kworker/u16:0 Not tainted 6.9.0-rc5-next-20240424 #14913\nHardware name: Samsung Exynos (Flattened Device Tree)\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n unwind_backtrace from show_stack+0x10/0x14\n show_stack from dump_stack_lvl+0x68/0x88\n dump_stack_lvl from __warn+0x7c/0x1c4\n __warn from warn_slowpath_fmt+0x11c/0x1a8\n warn_slowpath_fmt from drm_atomic_helper_wait_for_vblanks.part.0+0x2b0/0x2b8\n drm_atomic_helper_wait_for_vblanks.part.0 from drm_atomic_helper_commit_tail_rpm+0x7c/0x8c\n drm_atomic_helper_commit_tail_rpm from commit_tail+0x9c/0x184\n commit_tail from drm_atomic_helper_commit+0x168/0x190\n drm_atomic_helper_commit from drm_atomic_commit+0xb4/0xe0\n drm_atomic_commit from drm_client_modeset_commit_atomic+0x23c/0x27c\n drm_client_modeset_commit_atomic from drm_client_modeset_commit_locked+0x60/0x1cc\n drm_client_modeset_commit_locked from drm_client_modeset_commit+0x24/0x40\n drm_client_modeset_commit from __drm_fb_helper_restore_fbdev_mode_unlocked+0x9c/0xc4\n __drm_fb_helper_restore_fbdev_mode_unlocked from drm_fb_helper_set_par+0x2c/0x3c\n drm_fb_helper_set_par from fbcon_init+0x3d8/0x550\n fbcon_init from visual_init+0xc0/0x108\n visual_init from do_bind_con_driver+0x1b8/0x3a4\n do_bind_con_driver from do_take_over_console+0x140/0x1ec\n do_take_over_console from do_fbcon_takeover+0x70/0xd0\n do_fbcon_takeover from fbcon_fb_registered+0x19c/0x1ac\n fbcon_fb_registered from register_framebuffer+0x190/0x21c\n register_framebuffer from __drm_fb_helper_initial_config_and_unlock+0x350/0x574\n __drm_fb_helper_initial_config_and_unlock from exynos_drm_fbdev_client_hotplug+0x6c/0xb0\n exynos_drm_fbdev_client_hotplug from drm_client_register+0x58/0x94\n drm_client_register from exynos_drm_bind+0x160/0x190\n exynos_drm_bind from try_to_bring_up_aggregate_device+0x200/0x2d8\n try_to_bring_up_aggregate_device from __component_add+0xb0/0x170\n __component_add from mixer_probe+0x74/0xcc\n mixer_probe from platform_probe+0x5c/0xb8\n platform_probe from really_probe+0xe0/0x3d8\n really_probe from __driver_probe_device+0x9c/0x1e4\n __driver_probe_device from driver_probe_device+0x30/0xc0\n driver_probe_device from __device_attach_driver+0xa8/0x120\n __device_attach_driver from bus_for_each_drv+0x80/0xcc\n bus_for_each_drv from __device_attach+0xac/0x1fc\n __device_attach from bus_probe_device+0x8c/0x90\n bus_probe_device from deferred_probe_work_func+0\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40916", "url": "https://www.suse.com/security/cve/CVE-2024-40916" }, { "category": "external", "summary": "SUSE Bug 1227846 for CVE-2024-40916", "url": "https://bugzilla.suse.com/1227846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40916" }, { "cve": "CVE-2024-40919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40919" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send()\n\nIn case of token is released due to token-\u003estate == BNXT_HWRM_DEFERRED,\nreleased token (set to NULL) is used in log messages. This issue is\nexpected to be prevented by HWRM_ERR_CODE_PF_UNAVAILABLE error code. But\nthis error code is returned by recent firmware. So some firmware may not\nreturn it. This may lead to NULL pointer dereference.\nAdjust this issue by adding token pointer check.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40919", "url": "https://www.suse.com/security/cve/CVE-2024-40919" }, { "category": "external", "summary": "SUSE Bug 1227779 for CVE-2024-40919", "url": "https://bugzilla.suse.com/1227779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40919" }, { "cve": "CVE-2024-40923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40923" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvmxnet3: disable rx data ring on dma allocation failure\n\nWhen vmxnet3_rq_create() fails to allocate memory for rq-\u003edata_ring.base,\nthe subsequent call to vmxnet3_rq_destroy_all_rxdataring does not reset\nrq-\u003edata_ring.desc_size for the data ring that failed, which presumably\ncauses the hypervisor to reference it on packet reception.\n\nTo fix this bug, rq-\u003edata_ring.desc_size needs to be set to 0 to tell\nthe hypervisor to disable this feature.\n\n[ 95.436876] kernel BUG at net/core/skbuff.c:207!\n[ 95.439074] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n[ 95.440411] CPU: 7 PID: 0 Comm: swapper/7 Not tainted 6.9.3-dirty #1\n[ 95.441558] Hardware name: VMware, Inc. VMware Virtual\nPlatform/440BX Desktop Reference Platform, BIOS 6.00 12/12/2018\n[ 95.443481] RIP: 0010:skb_panic+0x4d/0x4f\n[ 95.444404] Code: 4f 70 50 8b 87 c0 00 00 00 50 8b 87 bc 00 00 00 50\nff b7 d0 00 00 00 4c 8b 8f c8 00 00 00 48 c7 c7 68 e8 be 9f e8 63 58 f9\nff \u003c0f\u003e 0b 48 8b 14 24 48 c7 c1 d0 73 65 9f e8 a1 ff ff ff 48 8b 14 24\n[ 95.447684] RSP: 0018:ffffa13340274dd0 EFLAGS: 00010246\n[ 95.448762] RAX: 0000000000000089 RBX: ffff8fbbc72b02d0 RCX: 000000000000083f\n[ 95.450148] RDX: 0000000000000000 RSI: 00000000000000f6 RDI: 000000000000083f\n[ 95.451520] RBP: 000000000000002d R08: 0000000000000000 R09: ffffa13340274c60\n[ 95.452886] R10: ffffffffa04ed468 R11: 0000000000000002 R12: 0000000000000000\n[ 95.454293] R13: ffff8fbbdab3c2d0 R14: ffff8fbbdbd829e0 R15: ffff8fbbdbd809e0\n[ 95.455682] FS: 0000000000000000(0000) GS:ffff8fbeefd80000(0000) knlGS:0000000000000000\n[ 95.457178] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 95.458340] CR2: 00007fd0d1f650c8 CR3: 0000000115f28000 CR4: 00000000000406f0\n[ 95.459791] Call Trace:\n[ 95.460515] \u003cIRQ\u003e\n[ 95.461180] ? __die_body.cold+0x19/0x27\n[ 95.462150] ? die+0x2e/0x50\n[ 95.462976] ? do_trap+0xca/0x110\n[ 95.463973] ? do_error_trap+0x6a/0x90\n[ 95.464966] ? skb_panic+0x4d/0x4f\n[ 95.465901] ? exc_invalid_op+0x50/0x70\n[ 95.466849] ? skb_panic+0x4d/0x4f\n[ 95.467718] ? asm_exc_invalid_op+0x1a/0x20\n[ 95.468758] ? skb_panic+0x4d/0x4f\n[ 95.469655] skb_put.cold+0x10/0x10\n[ 95.470573] vmxnet3_rq_rx_complete+0x862/0x11e0 [vmxnet3]\n[ 95.471853] vmxnet3_poll_rx_only+0x36/0xb0 [vmxnet3]\n[ 95.473185] __napi_poll+0x2b/0x160\n[ 95.474145] net_rx_action+0x2c6/0x3b0\n[ 95.475115] handle_softirqs+0xe7/0x2a0\n[ 95.476122] __irq_exit_rcu+0x97/0xb0\n[ 95.477109] common_interrupt+0x85/0xa0\n[ 95.478102] \u003c/IRQ\u003e\n[ 95.478846] \u003cTASK\u003e\n[ 95.479603] asm_common_interrupt+0x26/0x40\n[ 95.480657] RIP: 0010:pv_native_safe_halt+0xf/0x20\n[ 95.481801] Code: 22 d7 e9 54 87 01 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa eb 07 0f 00 2d 93 ba 3b 00 fb f4 \u003ce9\u003e 2c 87 01 00 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90\n[ 95.485563] RSP: 0018:ffffa133400ffe58 EFLAGS: 00000246\n[ 95.486882] RAX: 0000000000004000 RBX: ffff8fbbc1d14064 RCX: 0000000000000000\n[ 95.488477] RDX: ffff8fbeefd80000 RSI: ffff8fbbc1d14000 RDI: 0000000000000001\n[ 95.490067] RBP: ffff8fbbc1d14064 R08: ffffffffa0652260 R09: 00000000000010d3\n[ 95.491683] R10: 0000000000000018 R11: ffff8fbeefdb4764 R12: ffffffffa0652260\n[ 95.493389] R13: ffffffffa06522e0 R14: 0000000000000001 R15: 0000000000000000\n[ 95.495035] acpi_safe_halt+0x14/0x20\n[ 95.496127] acpi_idle_do_entry+0x2f/0x50\n[ 95.497221] acpi_idle_enter+0x7f/0xd0\n[ 95.498272] cpuidle_enter_state+0x81/0x420\n[ 95.499375] cpuidle_enter+0x2d/0x40\n[ 95.500400] do_idle+0x1e5/0x240\n[ 95.501385] cpu_startup_entry+0x29/0x30\n[ 95.502422] start_secondary+0x11c/0x140\n[ 95.503454] common_startup_64+0x13e/0x141\n[ 95.504466] \u003c/TASK\u003e\n[ 95.505197] Modules linked in: nft_fib_inet nft_fib_ipv4\nnft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6\nnft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ip\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40923", "url": "https://www.suse.com/security/cve/CVE-2024-40923" }, { "category": "external", "summary": "SUSE Bug 1227786 for CVE-2024-40923", "url": "https://bugzilla.suse.com/1227786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40923" }, { "cve": "CVE-2024-40924", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40924" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915/dpt: Make DPT object unshrinkable\n\nIn some scenarios, the DPT object gets shrunk but\nthe actual framebuffer did not and thus its still\nthere on the DPT\u0027s vm-\u003ebound_list. Then it tries to\nrewrite the PTEs via a stale CPU mapping. This causes panic.\n\n[vsyrjala: Add TODO comment]\n(cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40924", "url": "https://www.suse.com/security/cve/CVE-2024-40924" }, { "category": "external", "summary": "SUSE Bug 1227787 for CVE-2024-40924", "url": "https://bugzilla.suse.com/1227787" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40924" }, { "cve": "CVE-2024-40927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxhci: Handle TD clearing for multiple streams case\n\nWhen multiple streams are in use, multiple TDs might be in flight when\nan endpoint is stopped. We need to issue a Set TR Dequeue Pointer for\neach, to ensure everything is reset properly and the caches cleared.\nChange the logic so that any N\u003e1 TDs found active for different streams\nare deferred until after the first one is processed, calling\nxhci_invalidate_cancelled_tds() again from xhci_handle_cmd_set_deq() to\nqueue another command until we are done with all of them. Also change\nthe error/\"should never happen\" paths to ensure we at least clear any\naffected TDs, even if we can\u0027t issue a command to clear the hardware\ncache, and complain loudly with an xhci_warn() if this ever happens.\n\nThis problem case dates back to commit e9df17eb1408 (\"USB: xhci: Correct\nassumptions about number of rings per endpoint.\") early on in the XHCI\ndriver\u0027s life, when stream support was first added.\nIt was then identified but not fixed nor made into a warning in commit\n674f8438c121 (\"xhci: split handling halted endpoints into two steps\"),\nwhich added a FIXME comment for the problem case (without materially\nchanging the behavior as far as I can tell, though the new logic made\nthe problem more obvious).\n\nThen later, in commit 94f339147fc3 (\"xhci: Fix failure to give back some\ncached cancelled URBs.\"), it was acknowledged again.\n\n[Mathias: commit 94f339147fc3 (\"xhci: Fix failure to give back some cached\ncancelled URBs.\") was a targeted regression fix to the previously mentioned\npatch. Users reported issues with usb stuck after unmounting/disconnecting\nUAS devices. This rolled back the TD clearing of multiple streams to its\noriginal state.]\n\nApparently the commit author was aware of the problem (yet still chose\nto submit it): It was still mentioned as a FIXME, an xhci_dbg() was\nadded to log the problem condition, and the remaining issue was mentioned\nin the commit description. The choice of making the log type xhci_dbg()\nfor what is, at this point, a completely unhandled and known broken\ncondition is puzzling and unfortunate, as it guarantees that no actual\nusers would see the log in production, thereby making it nigh\nundebuggable (indeed, even if you turn on DEBUG, the message doesn\u0027t\nreally hint at there being a problem at all).\n\nIt took me *months* of random xHC crashes to finally find a reliable\nrepro and be able to do a deep dive debug session, which could all have\nbeen avoided had this unhandled, broken condition been actually reported\nwith a warning, as it should have been as a bug intentionally left in\nunfixed (never mind that it shouldn\u0027t have been left in at all).\n\n\u003e Another fix to solve clearing the caches of all stream rings with\n\u003e cancelled TDs is needed, but not as urgent.\n\n3 years after that statement and 14 years after the original bug was\nintroduced, I think it\u0027s finally time to fix it. And maybe next time\nlet\u0027s not leave bugs unfixed (that are actually worse than the original\nbug), and let\u0027s actually get people to review kernel commits please.\n\nFixes xHC crashes and IOMMU faults with UAS devices when handling\nerrors/faults. Easiest repro is to use `hdparm` to mark an early sector\n(e.g. 1024) on a disk as bad, then `cat /dev/sdX \u003e /dev/null` in a loop.\nAt least in the case of JMicron controllers, the read errors end up\nhaving to cancel two TDs (for two queued requests to different streams)\nand the one that didn\u0027t get cleared properly ends up faulting the xHC\nentirely when it tries to access DMA pages that have since been unmapped,\nreferred to by the stale TDs. This normally happens quickly (after two\nor three loops). After this fix, I left the `cat` in a loop running\novernight and experienced no xHC failures, with all read errors\nrecovered properly. Repro\u0027d and tested on an Apple M1 Mac Mini\n(dwc3 host).\n\nOn systems without an IOMMU, this bug would instead silently corrupt\nfreed memory, making this a\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40927", "url": "https://www.suse.com/security/cve/CVE-2024-40927" }, { "category": "external", "summary": "SUSE Bug 1227816 for CVE-2024-40927", "url": "https://bugzilla.suse.com/1227816" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40927" }, { "cve": "CVE-2024-40929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: check n_ssids before accessing the ssids\n\nIn some versions of cfg80211, the ssids poinet might be a valid one even\nthough n_ssids is 0. Accessing the pointer in this case will cuase an\nout-of-bound access. Fix this by checking n_ssids first.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40929", "url": "https://www.suse.com/security/cve/CVE-2024-40929" }, { "category": "external", "summary": "SUSE Bug 1227774 for CVE-2024-40929", "url": "https://bugzilla.suse.com/1227774" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40929" }, { "cve": "CVE-2024-40931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: ensure snd_una is properly initialized on connect\n\nThis is strictly related to commit fb7a0d334894 (\"mptcp: ensure snd_nxt\nis properly initialized on connect\"). It turns out that syzkaller can\ntrigger the retransmit after fallback and before processing any other\nincoming packet - so that snd_una is still left uninitialized.\n\nAddress the issue explicitly initializing snd_una together with snd_nxt\nand write_seq.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40931", "url": "https://www.suse.com/security/cve/CVE-2024-40931" }, { "category": "external", "summary": "SUSE Bug 1227780 for CVE-2024-40931", "url": "https://bugzilla.suse.com/1227780" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40931" }, { "cve": "CVE-2024-40932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40932" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/exynos/vidi: fix memory leak in .get_modes()\n\nThe duplicated EDID is never freed. Fix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40932", "url": "https://www.suse.com/security/cve/CVE-2024-40932" }, { "category": "external", "summary": "SUSE Bug 1227828 for CVE-2024-40932", "url": "https://bugzilla.suse.com/1227828" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40932" }, { "cve": "CVE-2024-40934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40934" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode()\n\nFix a memory leak on logi_dj_recv_send_report() error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40934", "url": "https://www.suse.com/security/cve/CVE-2024-40934" }, { "category": "external", "summary": "SUSE Bug 1227796 for CVE-2024-40934", "url": "https://bugzilla.suse.com/1227796" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40934" }, { "cve": "CVE-2024-40935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40935" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncachefiles: flush all requests after setting CACHEFILES_DEAD\n\nIn ondemand mode, when the daemon is processing an open request, if the\nkernel flags the cache as CACHEFILES_DEAD, the cachefiles_daemon_write()\nwill always return -EIO, so the daemon can\u0027t pass the copen to the kernel.\nThen the kernel process that is waiting for the copen triggers a hung_task.\n\nSince the DEAD state is irreversible, it can only be exited by closing\n/dev/cachefiles. Therefore, after calling cachefiles_io_error() to mark\nthe cache as CACHEFILES_DEAD, if in ondemand mode, flush all requests to\navoid the above hungtask. We may still be able to read some of the cached\ndata before closing the fd of /dev/cachefiles.\n\nNote that this relies on the patch that adds reference counting to the req,\notherwise it may UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40935", "url": "https://www.suse.com/security/cve/CVE-2024-40935" }, { "category": "external", "summary": "SUSE Bug 1227797 for CVE-2024-40935", "url": "https://bugzilla.suse.com/1227797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40935" }, { "cve": "CVE-2024-40937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: Clear napi-\u003eskb before dev_kfree_skb_any()\n\ngve_rx_free_skb incorrectly leaves napi-\u003eskb referencing an skb after it\nis freed with dev_kfree_skb_any(). This can result in a subsequent call\nto napi_get_frags returning a dangling pointer.\n\nFix this by clearing napi-\u003eskb before the skb is freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40937", "url": "https://www.suse.com/security/cve/CVE-2024-40937" }, { "category": "external", "summary": "SUSE Bug 1227836 for CVE-2024-40937", "url": "https://bugzilla.suse.com/1227836" }, { "category": "external", "summary": "SUSE Bug 1227903 for CVE-2024-40937", "url": "https://bugzilla.suse.com/1227903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-40937" }, { "cve": "CVE-2024-40940", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40940" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Fix tainted pointer delete is case of flow rules creation fail\n\nIn case of flow rule creation fail in mlx5_lag_create_port_sel_table(),\ninstead of previously created rules, the tainted pointer is deleted\ndeveral times.\nFix this bug by using correct flow rules pointers.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40940", "url": "https://www.suse.com/security/cve/CVE-2024-40940" }, { "category": "external", "summary": "SUSE Bug 1227800 for CVE-2024-40940", "url": "https://bugzilla.suse.com/1227800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40940" }, { "cve": "CVE-2024-40941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40941" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: don\u0027t read past the mfuart notifcation\n\nIn case the firmware sends a notification that claims it has more data\nthan it has, we will read past that was allocated for the notification.\nRemove the print of the buffer, we won\u0027t see it by default. If needed,\nwe can see the content with tracing.\n\nThis was reported by KFENCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40941", "url": "https://www.suse.com/security/cve/CVE-2024-40941" }, { "category": "external", "summary": "SUSE Bug 1227771 for CVE-2024-40941", "url": "https://bugzilla.suse.com/1227771" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40941" }, { "cve": "CVE-2024-40942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40942" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: mesh: Fix leak of mesh_preq_queue objects\n\nThe hwmp code use objects of type mesh_preq_queue, added to a list in\nieee80211_if_mesh, to keep track of mpath we need to resolve. If the mpath\ngets deleted, ex mesh interface is removed, the entries in that list will\nnever get cleaned. Fix this by flushing all corresponding items of the\npreq_queue in mesh_path_flush_pending().\n\nThis should take care of KASAN reports like this:\n\nunreferenced object 0xffff00000668d800 (size 128):\n comm \"kworker/u8:4\", pid 67, jiffies 4295419552 (age 1836.444s)\n hex dump (first 32 bytes):\n 00 1f 05 09 00 00 ff ff 00 d5 68 06 00 00 ff ff ..........h.....\n 8e 97 ea eb 3e b8 01 00 00 00 00 00 00 00 00 00 ....\u003e...........\n backtrace:\n [\u003c000000007302a0b6\u003e] __kmem_cache_alloc_node+0x1e0/0x35c\n [\u003c00000000049bd418\u003e] kmalloc_trace+0x34/0x80\n [\u003c0000000000d792bb\u003e] mesh_queue_preq+0x44/0x2a8\n [\u003c00000000c99c3696\u003e] mesh_nexthop_resolve+0x198/0x19c\n [\u003c00000000926bf598\u003e] ieee80211_xmit+0x1d0/0x1f4\n [\u003c00000000fc8c2284\u003e] __ieee80211_subif_start_xmit+0x30c/0x764\n [\u003c000000005926ee38\u003e] ieee80211_subif_start_xmit+0x9c/0x7a4\n [\u003c000000004c86e916\u003e] dev_hard_start_xmit+0x174/0x440\n [\u003c0000000023495647\u003e] __dev_queue_xmit+0xe24/0x111c\n [\u003c00000000cfe9ca78\u003e] batadv_send_skb_packet+0x180/0x1e4\n [\u003c000000007bacc5d5\u003e] batadv_v_elp_periodic_work+0x2f4/0x508\n [\u003c00000000adc3cd94\u003e] process_one_work+0x4b8/0xa1c\n [\u003c00000000b36425d1\u003e] worker_thread+0x9c/0x634\n [\u003c0000000005852dd5\u003e] kthread+0x1bc/0x1c4\n [\u003c000000005fccd770\u003e] ret_from_fork+0x10/0x20\nunreferenced object 0xffff000009051f00 (size 128):\n comm \"kworker/u8:4\", pid 67, jiffies 4295419553 (age 1836.440s)\n hex dump (first 32 bytes):\n 90 d6 92 0d 00 00 ff ff 00 d8 68 06 00 00 ff ff ..........h.....\n 36 27 92 e4 02 e0 01 00 00 58 79 06 00 00 ff ff 6\u0027.......Xy.....\n backtrace:\n [\u003c000000007302a0b6\u003e] __kmem_cache_alloc_node+0x1e0/0x35c\n [\u003c00000000049bd418\u003e] kmalloc_trace+0x34/0x80\n [\u003c0000000000d792bb\u003e] mesh_queue_preq+0x44/0x2a8\n [\u003c00000000c99c3696\u003e] mesh_nexthop_resolve+0x198/0x19c\n [\u003c00000000926bf598\u003e] ieee80211_xmit+0x1d0/0x1f4\n [\u003c00000000fc8c2284\u003e] __ieee80211_subif_start_xmit+0x30c/0x764\n [\u003c000000005926ee38\u003e] ieee80211_subif_start_xmit+0x9c/0x7a4\n [\u003c000000004c86e916\u003e] dev_hard_start_xmit+0x174/0x440\n [\u003c0000000023495647\u003e] __dev_queue_xmit+0xe24/0x111c\n [\u003c00000000cfe9ca78\u003e] batadv_send_skb_packet+0x180/0x1e4\n [\u003c000000007bacc5d5\u003e] batadv_v_elp_periodic_work+0x2f4/0x508\n [\u003c00000000adc3cd94\u003e] process_one_work+0x4b8/0xa1c\n [\u003c00000000b36425d1\u003e] worker_thread+0x9c/0x634\n [\u003c0000000005852dd5\u003e] kthread+0x1bc/0x1c4\n [\u003c000000005fccd770\u003e] ret_from_fork+0x10/0x20", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40942", "url": "https://www.suse.com/security/cve/CVE-2024-40942" }, { "category": "external", "summary": "SUSE Bug 1227770 for CVE-2024-40942", "url": "https://bugzilla.suse.com/1227770" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40942" }, { "cve": "CVE-2024-40943", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40943" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix races between hole punching and AIO+DIO\n\nAfter commit \"ocfs2: return real error code in ocfs2_dio_wr_get_block\",\nfstests/generic/300 become from always failed to sometimes failed:\n\n========================================================================\n[ 473.293420 ] run fstests generic/300\n\n[ 475.296983 ] JBD2: Ignoring recovery information on journal\n[ 475.302473 ] ocfs2: Mounting device (253,1) on (node local, slot 0) with ordered data mode.\n[ 494.290998 ] OCFS2: ERROR (device dm-1): ocfs2_change_extent_flag: Owner 5668 has an extent at cpos 78723 which can no longer be found\n[ 494.291609 ] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted.\n[ 494.292018 ] OCFS2: File system is now read-only.\n[ 494.292224 ] (kworker/19:11,2628,19):ocfs2_mark_extent_written:5272 ERROR: status = -30\n[ 494.292602 ] (kworker/19:11,2628,19):ocfs2_dio_end_io_write:2374 ERROR: status = -3\nfio: io_u error on file /mnt/scratch/racer: Read-only file system: write offset=460849152, buflen=131072\n=========================================================================\n\nIn __blockdev_direct_IO, ocfs2_dio_wr_get_block is called to add unwritten\nextents to a list. extents are also inserted into extent tree in\nocfs2_write_begin_nolock. Then another thread call fallocate to puch a\nhole at one of the unwritten extent. The extent at cpos was removed by\nocfs2_remove_extent(). At end io worker thread, ocfs2_search_extent_list\nfound there is no such extent at the cpos.\n\n T1 T2 T3\n inode lock\n ...\n insert extents\n ...\n inode unlock\nocfs2_fallocate\n __ocfs2_change_file_space\n inode lock\n lock ip_alloc_sem\n ocfs2_remove_inode_range inode\n ocfs2_remove_btree_range\n ocfs2_remove_extent\n ^---remove the extent at cpos 78723\n ...\n unlock ip_alloc_sem\n inode unlock\n ocfs2_dio_end_io\n ocfs2_dio_end_io_write\n lock ip_alloc_sem\n ocfs2_mark_extent_written\n ocfs2_change_extent_flag\n ocfs2_search_extent_list\n ^---failed to find extent\n ...\n unlock ip_alloc_sem\n\nIn most filesystems, fallocate is not compatible with racing with AIO+DIO,\nso fix it by adding to wait for all dio before fallocate/punch_hole like\next4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40943", "url": "https://www.suse.com/security/cve/CVE-2024-40943" }, { "category": "external", "summary": "SUSE Bug 1227849 for CVE-2024-40943", "url": "https://bugzilla.suse.com/1227849" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40943" }, { "cve": "CVE-2024-40945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40945" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Return right value in iommu_sva_bind_device()\n\niommu_sva_bind_device() should return either a sva bond handle or an\nERR_PTR value in error cases. Existing drivers (idxd and uacce) only\ncheck the return value with IS_ERR(). This could potentially lead to\na kernel NULL pointer dereference issue if the function returns NULL\ninstead of an error pointer.\n\nIn reality, this doesn\u0027t cause any problems because iommu_sva_bind_device()\nonly returns NULL when the kernel is not configured with CONFIG_IOMMU_SVA.\nIn this case, iommu_dev_enable_feature(dev, IOMMU_DEV_FEAT_SVA) will\nreturn an error, and the device drivers won\u0027t call iommu_sva_bind_device()\nat all.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40945", "url": "https://www.suse.com/security/cve/CVE-2024-40945" }, { "category": "external", "summary": "SUSE Bug 1227802 for CVE-2024-40945", "url": "https://bugzilla.suse.com/1227802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40945" }, { "cve": "CVE-2024-40953", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40953" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin()\n\nUse {READ,WRITE}_ONCE() to access kvm-\u003elast_boosted_vcpu to ensure the\nloads and stores are atomic. In the extremely unlikely scenario the\ncompiler tears the stores, it\u0027s theoretically possible for KVM to attempt\nto get a vCPU using an out-of-bounds index, e.g. if the write is split\ninto multiple 8-bit stores, and is paired with a 32-bit load on a VM with\n257 vCPUs:\n\n CPU0 CPU1\n last_boosted_vcpu = 0xff;\n\n (last_boosted_vcpu = 0x100)\n last_boosted_vcpu[15:8] = 0x01;\n i = (last_boosted_vcpu = 0x1ff)\n last_boosted_vcpu[7:0] = 0x00;\n\n vcpu = kvm-\u003evcpu_array[0x1ff];\n\nAs detected by KCSAN:\n\n BUG: KCSAN: data-race in kvm_vcpu_on_spin [kvm] / kvm_vcpu_on_spin [kvm]\n\n write to 0xffffc90025a92344 of 4 bytes by task 4340 on cpu 16:\n kvm_vcpu_on_spin (arch/x86/kvm/../../../virt/kvm/kvm_main.c:4112) kvm\n handle_pause (arch/x86/kvm/vmx/vmx.c:5929) kvm_intel\n vmx_handle_exit (arch/x86/kvm/vmx/vmx.c:?\n\t\t arch/x86/kvm/vmx/vmx.c:6606) kvm_intel\n vcpu_run (arch/x86/kvm/x86.c:11107 arch/x86/kvm/x86.c:11211) kvm\n kvm_arch_vcpu_ioctl_run (arch/x86/kvm/x86.c:?) kvm\n kvm_vcpu_ioctl (arch/x86/kvm/../../../virt/kvm/kvm_main.c:?) kvm\n __se_sys_ioctl (fs/ioctl.c:52 fs/ioctl.c:904 fs/ioctl.c:890)\n __x64_sys_ioctl (fs/ioctl.c:890)\n x64_sys_call (arch/x86/entry/syscall_64.c:33)\n do_syscall_64 (arch/x86/entry/common.c:?)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n read to 0xffffc90025a92344 of 4 bytes by task 4342 on cpu 4:\n kvm_vcpu_on_spin (arch/x86/kvm/../../../virt/kvm/kvm_main.c:4069) kvm\n handle_pause (arch/x86/kvm/vmx/vmx.c:5929) kvm_intel\n vmx_handle_exit (arch/x86/kvm/vmx/vmx.c:?\n\t\t\tarch/x86/kvm/vmx/vmx.c:6606) kvm_intel\n vcpu_run (arch/x86/kvm/x86.c:11107 arch/x86/kvm/x86.c:11211) kvm\n kvm_arch_vcpu_ioctl_run (arch/x86/kvm/x86.c:?) kvm\n kvm_vcpu_ioctl (arch/x86/kvm/../../../virt/kvm/kvm_main.c:?) kvm\n __se_sys_ioctl (fs/ioctl.c:52 fs/ioctl.c:904 fs/ioctl.c:890)\n __x64_sys_ioctl (fs/ioctl.c:890)\n x64_sys_call (arch/x86/entry/syscall_64.c:33)\n do_syscall_64 (arch/x86/entry/common.c:?)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\n value changed: 0x00000012 -\u003e 0x00000000", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40953", "url": "https://www.suse.com/security/cve/CVE-2024-40953" }, { "category": "external", "summary": "SUSE Bug 1227806 for CVE-2024-40953", "url": "https://bugzilla.suse.com/1227806" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40953" }, { "cve": "CVE-2024-40954", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40954" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not leave a dangling sk pointer, when socket creation fails\n\nIt is possible to trigger a use-after-free by:\n * attaching an fentry probe to __sock_release() and the probe calling the\n bpf_get_socket_cookie() helper\n * running traceroute -I 1.1.1.1 on a freshly booted VM\n\nA KASAN enabled kernel will log something like below (decoded and stripped):\n==================================================================\nBUG: KASAN: slab-use-after-free in __sock_gen_cookie (./arch/x86/include/asm/atomic64_64.h:15 ./include/linux/atomic/atomic-arch-fallback.h:2583 ./include/linux/atomic/atomic-instrumented.h:1611 net/core/sock_diag.c:29)\nRead of size 8 at addr ffff888007110dd8 by task traceroute/299\n\nCPU: 2 PID: 299 Comm: traceroute Tainted: G E 6.10.0-rc2+ #2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\ndump_stack_lvl (lib/dump_stack.c:117 (discriminator 1))\nprint_report (mm/kasan/report.c:378 mm/kasan/report.c:488)\n? __sock_gen_cookie (./arch/x86/include/asm/atomic64_64.h:15 ./include/linux/atomic/atomic-arch-fallback.h:2583 ./include/linux/atomic/atomic-instrumented.h:1611 net/core/sock_diag.c:29)\nkasan_report (mm/kasan/report.c:603)\n? __sock_gen_cookie (./arch/x86/include/asm/atomic64_64.h:15 ./include/linux/atomic/atomic-arch-fallback.h:2583 ./include/linux/atomic/atomic-instrumented.h:1611 net/core/sock_diag.c:29)\nkasan_check_range (mm/kasan/generic.c:183 mm/kasan/generic.c:189)\n__sock_gen_cookie (./arch/x86/include/asm/atomic64_64.h:15 ./include/linux/atomic/atomic-arch-fallback.h:2583 ./include/linux/atomic/atomic-instrumented.h:1611 net/core/sock_diag.c:29)\nbpf_get_socket_ptr_cookie (./arch/x86/include/asm/preempt.h:94 ./include/linux/sock_diag.h:42 net/core/filter.c:5094 net/core/filter.c:5092)\nbpf_prog_875642cf11f1d139___sock_release+0x6e/0x8e\nbpf_trampoline_6442506592+0x47/0xaf\n__sock_release (net/socket.c:652)\n__sock_create (net/socket.c:1601)\n...\nAllocated by task 299 on cpu 2 at 78.328492s:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (mm/kasan/common.c:68)\n__kasan_slab_alloc (mm/kasan/common.c:312 mm/kasan/common.c:338)\nkmem_cache_alloc_noprof (mm/slub.c:3941 mm/slub.c:4000 mm/slub.c:4007)\nsk_prot_alloc (net/core/sock.c:2075)\nsk_alloc (net/core/sock.c:2134)\ninet_create (net/ipv4/af_inet.c:327 net/ipv4/af_inet.c:252)\n__sock_create (net/socket.c:1572)\n__sys_socket (net/socket.c:1660 net/socket.c:1644 net/socket.c:1706)\n__x64_sys_socket (net/socket.c:1718)\ndo_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)\nentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\nFreed by task 299 on cpu 2 at 78.328502s:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (mm/kasan/common.c:68)\nkasan_save_free_info (mm/kasan/generic.c:582)\npoison_slab_object (mm/kasan/common.c:242)\n__kasan_slab_free (mm/kasan/common.c:256)\nkmem_cache_free (mm/slub.c:4437 mm/slub.c:4511)\n__sk_destruct (net/core/sock.c:2117 net/core/sock.c:2208)\ninet_create (net/ipv4/af_inet.c:397 net/ipv4/af_inet.c:252)\n__sock_create (net/socket.c:1572)\n__sys_socket (net/socket.c:1660 net/socket.c:1644 net/socket.c:1706)\n__x64_sys_socket (net/socket.c:1718)\ndo_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)\nentry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)\n\nFix this by clearing the struct socket reference in sk_common_release() to cover\nall protocol families create functions, which may already attached the\nreference to the sk object with sock_init_data().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40954", "url": "https://www.suse.com/security/cve/CVE-2024-40954" }, { "category": "external", "summary": "SUSE Bug 1227808 for CVE-2024-40954", "url": "https://bugzilla.suse.com/1227808" }, { "category": "external", "summary": "SUSE Bug 1228786 for CVE-2024-40954", "url": "https://bugzilla.suse.com/1228786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40954" }, { "cve": "CVE-2024-40956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40956" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list\n\nUse list_for_each_entry_safe() to allow iterating through the list and\ndeleting the entry in the iteration process. The descriptor is freed via\nidxd_desc_complete() and there\u0027s a slight chance may cause issue for\nthe list iterator when the descriptor is reused by another thread\nwithout it being deleted from the list.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40956", "url": "https://www.suse.com/security/cve/CVE-2024-40956" }, { "category": "external", "summary": "SUSE Bug 1227810 for CVE-2024-40956", "url": "https://bugzilla.suse.com/1227810" }, { "category": "external", "summary": "SUSE Bug 1228585 for CVE-2024-40956", "url": "https://bugzilla.suse.com/1228585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40956" }, { "cve": "CVE-2024-40958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40958" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetns: Make get_net_ns() handle zero refcount net\n\nSyzkaller hit a warning:\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 3 PID: 7890 at lib/refcount.c:25 refcount_warn_saturate+0xdf/0x1d0\nModules linked in:\nCPU: 3 PID: 7890 Comm: tun Not tainted 6.10.0-rc3-00100-gcaa4f9578aba-dirty #310\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nRIP: 0010:refcount_warn_saturate+0xdf/0x1d0\nCode: 41 49 04 31 ff 89 de e8 9f 1e cd fe 84 db 75 9c e8 76 26 cd fe c6 05 b6 41 49 04 01 90 48 c7 c7 b8 8e 25 86 e8 d2 05 b5 fe 90 \u003c0f\u003e 0b 90 90 e9 79 ff ff ff e8 53 26 cd fe 0f b6 1\nRSP: 0018:ffff8881067b7da0 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff811c72ac\nRDX: ffff8881026a2140 RSI: ffffffff811c72b5 RDI: 0000000000000001\nRBP: ffff8881067b7db0 R08: 0000000000000000 R09: 205b5d3730353139\nR10: 0000000000000000 R11: 205d303938375420 R12: ffff8881086500c4\nR13: ffff8881086500c4 R14: ffff8881086500b0 R15: ffff888108650040\nFS: 00007f5b2961a4c0(0000) GS:ffff88823bd00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000055d7ed36fd18 CR3: 00000001482f6000 CR4: 00000000000006f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n ? show_regs+0xa3/0xc0\n ? __warn+0xa5/0x1c0\n ? refcount_warn_saturate+0xdf/0x1d0\n ? report_bug+0x1fc/0x2d0\n ? refcount_warn_saturate+0xdf/0x1d0\n ? handle_bug+0xa1/0x110\n ? exc_invalid_op+0x3c/0xb0\n ? asm_exc_invalid_op+0x1f/0x30\n ? __warn_printk+0xcc/0x140\n ? __warn_printk+0xd5/0x140\n ? refcount_warn_saturate+0xdf/0x1d0\n get_net_ns+0xa4/0xc0\n ? __pfx_get_net_ns+0x10/0x10\n open_related_ns+0x5a/0x130\n __tun_chr_ioctl+0x1616/0x2370\n ? __sanitizer_cov_trace_switch+0x58/0xa0\n ? __sanitizer_cov_trace_const_cmp2+0x1c/0x30\n ? __pfx_tun_chr_ioctl+0x10/0x10\n tun_chr_ioctl+0x2f/0x40\n __x64_sys_ioctl+0x11b/0x160\n x64_sys_call+0x1211/0x20d0\n do_syscall_64+0x9e/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f5b28f165d7\nCode: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 8\nRSP: 002b:00007ffc2b59c5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5b28f165d7\nRDX: 0000000000000000 RSI: 00000000000054e3 RDI: 0000000000000003\nRBP: 00007ffc2b59c650 R08: 00007f5b291ed8c0 R09: 00007f5b2961a4c0\nR10: 0000000029690010 R11: 0000000000000246 R12: 0000000000400730\nR13: 00007ffc2b59cf40 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\nKernel panic - not syncing: kernel: panic_on_warn set ...\n\nThis is trigger as below:\n ns0 ns1\ntun_set_iff() //dev is tun0\n tun-\u003edev = dev\n//ip link set tun0 netns ns1\n put_net() //ref is 0\n__tun_chr_ioctl() //TUNGETDEVNETNS\n net = dev_net(tun-\u003edev);\n open_related_ns(\u0026net-\u003ens, get_net_ns); //ns1\n get_net_ns()\n get_net() //addition on 0\n\nUse maybe_get_net() in get_net_ns in case net\u0027s ref is zero to fix this", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40958", "url": "https://www.suse.com/security/cve/CVE-2024-40958" }, { "category": "external", "summary": "SUSE Bug 1227812 for CVE-2024-40958", "url": "https://bugzilla.suse.com/1227812" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40958" }, { "cve": "CVE-2024-40959", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40959" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr()\n\nip6_dst_idev() can return NULL, xfrm6_get_saddr() must act accordingly.\n\nsyzbot reported:\n\nOops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 1 PID: 12 Comm: kworker/u8:1 Not tainted 6.10.0-rc2-syzkaller-00383-gb8481381d4e2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024\nWorkqueue: wg-kex-wg1 wg_packet_handshake_send_worker\n RIP: 0010:xfrm6_get_saddr+0x93/0x130 net/ipv6/xfrm6_policy.c:64\nCode: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 97 00 00 00 4c 8b ab d8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 \u003c80\u003e 3c 02 00 0f 85 86 00 00 00 4d 8b 6d 00 e8 ca 13 47 01 48 b8 00\nRSP: 0018:ffffc90000117378 EFLAGS: 00010246\nRAX: dffffc0000000000 RBX: ffff88807b079dc0 RCX: ffffffff89a0d6d7\nRDX: 0000000000000000 RSI: ffffffff89a0d6e9 RDI: ffff88807b079e98\nRBP: ffff88807ad73248 R08: 0000000000000007 R09: fffffffffffff000\nR10: ffff88807b079dc0 R11: 0000000000000007 R12: ffffc90000117480\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f4586d00440 CR3: 0000000079042000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n xfrm_get_saddr net/xfrm/xfrm_policy.c:2452 [inline]\n xfrm_tmpl_resolve_one net/xfrm/xfrm_policy.c:2481 [inline]\n xfrm_tmpl_resolve+0xa26/0xf10 net/xfrm/xfrm_policy.c:2541\n xfrm_resolve_and_create_bundle+0x140/0x2570 net/xfrm/xfrm_policy.c:2835\n xfrm_bundle_lookup net/xfrm/xfrm_policy.c:3070 [inline]\n xfrm_lookup_with_ifid+0x4d1/0x1e60 net/xfrm/xfrm_policy.c:3201\n xfrm_lookup net/xfrm/xfrm_policy.c:3298 [inline]\n xfrm_lookup_route+0x3b/0x200 net/xfrm/xfrm_policy.c:3309\n ip6_dst_lookup_flow+0x15c/0x1d0 net/ipv6/ip6_output.c:1256\n send6+0x611/0xd20 drivers/net/wireguard/socket.c:139\n wg_socket_send_skb_to_peer+0xf9/0x220 drivers/net/wireguard/socket.c:178\n wg_socket_send_buffer_to_peer+0x12b/0x190 drivers/net/wireguard/socket.c:200\n wg_packet_send_handshake_initiation+0x227/0x360 drivers/net/wireguard/send.c:40\n wg_packet_handshake_send_worker+0x1c/0x30 drivers/net/wireguard/send.c:51\n process_one_work+0x9fb/0x1b60 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xf70 kernel/workqueue.c:3393\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40959", "url": "https://www.suse.com/security/cve/CVE-2024-40959" }, { "category": "external", "summary": "SUSE Bug 1227884 for CVE-2024-40959", "url": "https://bugzilla.suse.com/1227884" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40959" }, { "cve": "CVE-2024-40960", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40960" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: prevent possible NULL dereference in rt6_probe()\n\nsyzbot caught a NULL dereference in rt6_probe() [1]\n\nBail out if __in6_dev_get() returns NULL.\n\n[1]\nOops: general protection fault, probably for non-canonical address 0xdffffc00000000cb: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000658-0x000000000000065f]\nCPU: 1 PID: 22444 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller-00383-gb8481381d4e2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024\n RIP: 0010:rt6_probe net/ipv6/route.c:656 [inline]\n RIP: 0010:find_match+0x8c4/0xf50 net/ipv6/route.c:758\nCode: 14 fd f7 48 8b 85 38 ff ff ff 48 c7 45 b0 00 00 00 00 48 8d b8 5c 06 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 \u003c0f\u003e b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 19\nRSP: 0018:ffffc900034af070 EFLAGS: 00010203\nRAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90004521000\nRDX: 00000000000000cb RSI: ffffffff8990d0cd RDI: 000000000000065c\nRBP: ffffc900034af150 R08: 0000000000000005 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000002 R12: 000000000000000a\nR13: 1ffff92000695e18 R14: ffff8880244a1d20 R15: 0000000000000000\nFS: 00007f4844a5a6c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000001b31b27000 CR3: 000000002d42c000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n rt6_nh_find_match+0xfa/0x1a0 net/ipv6/route.c:784\n nexthop_for_each_fib6_nh+0x26d/0x4a0 net/ipv4/nexthop.c:1496\n __find_rr_leaf+0x6e7/0xe00 net/ipv6/route.c:825\n find_rr_leaf net/ipv6/route.c:853 [inline]\n rt6_select net/ipv6/route.c:897 [inline]\n fib6_table_lookup+0x57e/0xa30 net/ipv6/route.c:2195\n ip6_pol_route+0x1cd/0x1150 net/ipv6/route.c:2231\n pol_lookup_func include/net/ip6_fib.h:616 [inline]\n fib6_rule_lookup+0x386/0x720 net/ipv6/fib6_rules.c:121\n ip6_route_output_flags_noref net/ipv6/route.c:2639 [inline]\n ip6_route_output_flags+0x1d0/0x640 net/ipv6/route.c:2651\n ip6_dst_lookup_tail.constprop.0+0x961/0x1760 net/ipv6/ip6_output.c:1147\n ip6_dst_lookup_flow+0x99/0x1d0 net/ipv6/ip6_output.c:1250\n rawv6_sendmsg+0xdab/0x4340 net/ipv6/raw.c:898\n inet_sendmsg+0x119/0x140 net/ipv4/af_inet.c:853\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_write_iter+0x4b8/0x5c0 net/socket.c:1160\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x6b6/0x1140 fs/read_write.c:590\n ksys_write+0x1f8/0x260 fs/read_write.c:643\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40960", "url": "https://www.suse.com/security/cve/CVE-2024-40960" }, { "category": "external", "summary": "SUSE Bug 1227813 for CVE-2024-40960", "url": "https://bugzilla.suse.com/1227813" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40960" }, { "cve": "CVE-2024-40961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40961" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: prevent possible NULL deref in fib6_nh_init()\n\nsyzbot reminds us that in6_dev_get() can return NULL.\n\nfib6_nh_init()\n ip6_validate_gw( \u0026idev )\n ip6_route_check_nh( idev )\n *idev = in6_dev_get(dev); // can be NULL\n\nOops: general protection fault, probably for non-canonical address 0xdffffc00000000bc: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x00000000000005e0-0x00000000000005e7]\nCPU: 0 PID: 11237 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00249-gbe27b8965297 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024\n RIP: 0010:fib6_nh_init+0x640/0x2160 net/ipv6/route.c:3606\nCode: 00 00 fc ff df 4c 8b 64 24 58 48 8b 44 24 28 4c 8b 74 24 30 48 89 c1 48 89 44 24 28 48 8d 98 e0 05 00 00 48 89 d8 48 c1 e8 03 \u003c42\u003e 0f b6 04 38 84 c0 0f 85 b3 17 00 00 8b 1b 31 ff 89 de e8 b8 8b\nRSP: 0018:ffffc900032775a0 EFLAGS: 00010202\nRAX: 00000000000000bc RBX: 00000000000005e0 RCX: 0000000000000000\nRDX: 0000000000000010 RSI: ffffc90003277a54 RDI: ffff88802b3a08d8\nRBP: ffffc900032778b0 R08: 00000000000002fc R09: 0000000000000000\nR10: 00000000000002fc R11: 0000000000000000 R12: ffff88802b3a08b8\nR13: 1ffff9200064eec8 R14: ffffc90003277a00 R15: dffffc0000000000\nFS: 00007f940feb06c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000000 CR3: 00000000245e8000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n ip6_route_info_create+0x99e/0x12b0 net/ipv6/route.c:3809\n ip6_route_add+0x28/0x160 net/ipv6/route.c:3853\n ipv6_route_ioctl+0x588/0x870 net/ipv6/route.c:4483\n inet6_ioctl+0x21a/0x280 net/ipv6/af_inet6.c:579\n sock_do_ioctl+0x158/0x460 net/socket.c:1222\n sock_ioctl+0x629/0x8e0 net/socket.c:1341\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:907 [inline]\n __se_sys_ioctl+0xfc/0x170 fs/ioctl.c:893\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f940f07cea9", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40961", "url": "https://www.suse.com/security/cve/CVE-2024-40961" }, { "category": "external", "summary": "SUSE Bug 1227814 for CVE-2024-40961", "url": "https://bugzilla.suse.com/1227814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40961" }, { "cve": "CVE-2024-40966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40966" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: add the option to have a tty reject a new ldisc\n\n... and use it to limit the virtual terminals to just N_TTY. They are\nkind of special, and in particular, the \"con_write()\" routine violates\nthe \"writes cannot sleep\" rule that some ldiscs rely on.\n\nThis avoids the\n\n BUG: sleeping function called from invalid context at kernel/printk/printk.c:2659\n\nwhen N_GSM has been attached to a virtual console, and gsmld_write()\ncalls con_write() while holding a spinlock, and con_write() then tries\nto get the console lock.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40966", "url": "https://www.suse.com/security/cve/CVE-2024-40966" }, { "category": "external", "summary": "SUSE Bug 1227886 for CVE-2024-40966", "url": "https://bugzilla.suse.com/1227886" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40966" }, { "cve": "CVE-2024-40967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40967" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: imx: Introduce timeout when waiting on transmitter empty\n\nBy waiting at most 1 second for USR2_TXDC to be set, we avoid a potential\ndeadlock.\n\nIn case of the timeout, there is not much we can do, so we simply ignore\nthe transmitter state and optimistically try to continue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40967", "url": "https://www.suse.com/security/cve/CVE-2024-40967" }, { "category": "external", "summary": "SUSE Bug 1227891 for CVE-2024-40967", "url": "https://bugzilla.suse.com/1227891" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40967" }, { "cve": "CVE-2024-40970", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40970" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nAvoid hw_desc array overrun in dw-axi-dmac\n\nI have a use case where nr_buffers = 3 and in which each descriptor is composed by 3\nsegments, resulting in the DMA channel descs_allocated to be 9. Since axi_desc_put()\nhandles the hw_desc considering the descs_allocated, this scenario would result in a\nkernel panic (hw_desc array will be overrun).\n\nTo fix this, the proposal is to add a new member to the axi_dma_desc structure,\nwhere we keep the number of allocated hw_descs (axi_desc_alloc()) and use it in\naxi_desc_put() to handle the hw_desc array correctly.\n\nAdditionally I propose to remove the axi_chan_start_first_queued() call after completing\nthe transfer, since it was identified that unbalance can occur (started descriptors can\nbe interrupted and transfer ignored due to DMA channel not being enabled).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40970", "url": "https://www.suse.com/security/cve/CVE-2024-40970" }, { "category": "external", "summary": "SUSE Bug 1227899 for CVE-2024-40970", "url": "https://bugzilla.suse.com/1227899" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40970" }, { "cve": "CVE-2024-40972", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40972" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: do not create EA inode under buffer lock\n\next4_xattr_set_entry() creates new EA inodes while holding buffer lock\non the external xattr block. This is problematic as it nests all the\nallocation locking (which acquires locks on other buffers) under the\nbuffer lock. This can even deadlock when the filesystem is corrupted and\ne.g. quota file is setup to contain xattr block as data block. Move the\nallocation of EA inode out of ext4_xattr_set_entry() into the callers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40972", "url": "https://www.suse.com/security/cve/CVE-2024-40972" }, { "category": "external", "summary": "SUSE Bug 1227910 for CVE-2024-40972", "url": "https://bugzilla.suse.com/1227910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40972" }, { "cve": "CVE-2024-40976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/lima: mask irqs in timeout path before hard reset\n\nThere is a race condition in which a rendering job might take just long\nenough to trigger the drm sched job timeout handler but also still\ncomplete before the hard reset is done by the timeout handler.\nThis runs into race conditions not expected by the timeout handler.\nIn some very specific cases it currently may result in a refcount\nimbalance on lima_pm_idle, with a stack dump such as:\n\n[10136.669170] WARNING: CPU: 0 PID: 0 at drivers/gpu/drm/lima/lima_devfreq.c:205 lima_devfreq_record_idle+0xa0/0xb0\n...\n[10136.669459] pc : lima_devfreq_record_idle+0xa0/0xb0\n...\n[10136.669628] Call trace:\n[10136.669634] lima_devfreq_record_idle+0xa0/0xb0\n[10136.669646] lima_sched_pipe_task_done+0x5c/0xb0\n[10136.669656] lima_gp_irq_handler+0xa8/0x120\n[10136.669666] __handle_irq_event_percpu+0x48/0x160\n[10136.669679] handle_irq_event+0x4c/0xc0\n\nWe can prevent that race condition entirely by masking the irqs at the\nbeginning of the timeout handler, at which point we give up on waiting\nfor that job entirely.\nThe irqs will be enabled again at the next hard reset which is already\ndone as a recovery by the timeout handler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40976", "url": "https://www.suse.com/security/cve/CVE-2024-40976" }, { "category": "external", "summary": "SUSE Bug 1227893 for CVE-2024-40976", "url": "https://bugzilla.suse.com/1227893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40976" }, { "cve": "CVE-2024-40977", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40977" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mt76: mt7921s: fix potential hung tasks during chip recovery\n\nDuring chip recovery (e.g. chip reset), there is a possible situation that\nkernel worker reset_work is holding the lock and waiting for kernel thread\nstat_worker to be parked, while stat_worker is waiting for the release of\nthe same lock.\nIt causes a deadlock resulting in the dumping of hung tasks messages and\npossible rebooting of the device.\n\nThis patch prevents the execution of stat_worker during the chip recovery.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40977", "url": "https://www.suse.com/security/cve/CVE-2024-40977" }, { "category": "external", "summary": "SUSE Bug 1227950 for CVE-2024-40977", "url": "https://bugzilla.suse.com/1227950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40977" }, { "cve": "CVE-2024-40981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40981" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbatman-adv: bypass empty buckets in batadv_purge_orig_ref()\n\nMany syzbot reports are pointing to soft lockups in\nbatadv_purge_orig_ref() [1]\n\nRoot cause is unknown, but we can avoid spending too much\ntime there and perhaps get more interesting reports.\n\n[1]\n\nwatchdog: BUG: soft lockup - CPU#0 stuck for 27s! [kworker/u4:6:621]\nModules linked in:\nirq event stamp: 6182794\n hardirqs last enabled at (6182793): [\u003cffff8000801dae10\u003e] __local_bh_enable_ip+0x224/0x44c kernel/softirq.c:386\n hardirqs last disabled at (6182794): [\u003cffff80008ad66a78\u003e] __el1_irq arch/arm64/kernel/entry-common.c:533 [inline]\n hardirqs last disabled at (6182794): [\u003cffff80008ad66a78\u003e] el1_interrupt+0x24/0x68 arch/arm64/kernel/entry-common.c:551\n softirqs last enabled at (6182792): [\u003cffff80008aab71c4\u003e] spin_unlock_bh include/linux/spinlock.h:396 [inline]\n softirqs last enabled at (6182792): [\u003cffff80008aab71c4\u003e] batadv_purge_orig_ref+0x114c/0x1228 net/batman-adv/originator.c:1287\n softirqs last disabled at (6182790): [\u003cffff80008aab61dc\u003e] spin_lock_bh include/linux/spinlock.h:356 [inline]\n softirqs last disabled at (6182790): [\u003cffff80008aab61dc\u003e] batadv_purge_orig_ref+0x164/0x1228 net/batman-adv/originator.c:1271\nCPU: 0 PID: 621 Comm: kworker/u4:6 Not tainted 6.8.0-rc7-syzkaller-g707081b61156 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024\nWorkqueue: bat_events batadv_purge_orig\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : should_resched arch/arm64/include/asm/preempt.h:79 [inline]\n pc : __local_bh_enable_ip+0x228/0x44c kernel/softirq.c:388\n lr : __local_bh_enable_ip+0x224/0x44c kernel/softirq.c:386\nsp : ffff800099007970\nx29: ffff800099007980 x28: 1fffe00018fce1bd x27: dfff800000000000\nx26: ffff0000d2620008 x25: ffff0000c7e70de8 x24: 0000000000000001\nx23: 1fffe00018e57781 x22: dfff800000000000 x21: ffff80008aab71c4\nx20: ffff0001b40136c0 x19: ffff0000c72bbc08 x18: 1fffe0001a817bb0\nx17: ffff800125414000 x16: ffff80008032116c x15: 0000000000000001\nx14: 1fffe0001ee9d610 x13: 0000000000000000 x12: 0000000000000003\nx11: 0000000000000000 x10: 0000000000ff0100 x9 : 0000000000000000\nx8 : 00000000005e5789 x7 : ffff80008aab61dc x6 : 0000000000000000\nx5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000000\nx2 : 0000000000000006 x1 : 0000000000000080 x0 : ffff800125414000\nCall trace:\n __daif_local_irq_enable arch/arm64/include/asm/irqflags.h:27 [inline]\n arch_local_irq_enable arch/arm64/include/asm/irqflags.h:49 [inline]\n __local_bh_enable_ip+0x228/0x44c kernel/softirq.c:386\n __raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]\n _raw_spin_unlock_bh+0x3c/0x4c kernel/locking/spinlock.c:210\n spin_unlock_bh include/linux/spinlock.h:396 [inline]\n batadv_purge_orig_ref+0x114c/0x1228 net/batman-adv/originator.c:1287\n batadv_purge_orig+0x20/0x70 net/batman-adv/originator.c:1300\n process_one_work+0x694/0x1204 kernel/workqueue.c:2633\n process_scheduled_works kernel/workqueue.c:2706 [inline]\n worker_thread+0x938/0xef4 kernel/workqueue.c:2787\n kthread+0x288/0x310 kernel/kthread.c:388\n ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860\nSending NMI from CPU 0 to CPUs 1:\nNMI backtrace for cpu 1\nCPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.8.0-rc7-syzkaller-g707081b61156 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : arch_local_irq_enable+0x8/0xc arch/arm64/include/asm/irqflags.h:51\n lr : default_idle_call+0xf8/0x128 kernel/sched/idle.c:103\nsp : ffff800093a17d30\nx29: ffff800093a17d30 x28: dfff800000000000 x27: 1ffff00012742fb4\nx26: ffff80008ec9d000 x25: 0000000000000000 x24: 0000000000000002\nx23: 1ffff00011d93a74 x22: ffff80008ec9d3a0 x21: 0000000000000000\nx20: ffff0000c19dbc00 x19: ffff8000802d0fd8 x18: 1fffe00036804396\nx17: ffff80008ec9d000 x16: ffff8000802d089c x15: 0000000000000001\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40981", "url": "https://www.suse.com/security/cve/CVE-2024-40981" }, { "category": "external", "summary": "SUSE Bug 1227864 for CVE-2024-40981", "url": "https://bugzilla.suse.com/1227864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-40981" }, { "cve": "CVE-2024-40982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40982" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40982", "url": "https://www.suse.com/security/cve/CVE-2024-40982" }, { "category": "external", "summary": "SUSE Bug 1227865 for CVE-2024-40982", "url": "https://bugzilla.suse.com/1227865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40982" }, { "cve": "CVE-2024-40984", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40984" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPICA: Revert \"ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine.\"\n\nUndo the modifications made in commit d410ee5109a1 (\"ACPICA: avoid\n\"Info: mapping multiple BARs. Your kernel is fine.\"\"). The initial\npurpose of this commit was to stop memory mappings for operation\nregions from overlapping page boundaries, as it can trigger warnings\nif different page attributes are present.\n\nHowever, it was found that when this situation arises, mapping\ncontinues until the boundary\u0027s end, but there is still an attempt to\nread/write the entire length of the map, leading to a NULL pointer\ndeference. For example, if a four-byte mapping request is made but\nonly one byte is mapped because it hits the current page boundary\u0027s\nend, a four-byte read/write attempt is still made, resulting in a NULL\npointer deference.\n\nInstead, map the entire length, as the ACPI specification does not\nmandate that it must be within the same page boundary. It is\npermissible for it to be mapped across different regions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40984", "url": "https://www.suse.com/security/cve/CVE-2024-40984" }, { "category": "external", "summary": "SUSE Bug 1227820 for CVE-2024-40984", "url": "https://bugzilla.suse.com/1227820" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40984" }, { "cve": "CVE-2024-40987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40987" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: fix UBSAN warning in kv_dpm.c\n\nAdds bounds check for sumo_vid_mapping_entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40987", "url": "https://www.suse.com/security/cve/CVE-2024-40987" }, { "category": "external", "summary": "SUSE Bug 1228235 for CVE-2024-40987", "url": "https://bugzilla.suse.com/1228235" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40987" }, { "cve": "CVE-2024-40988", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40988" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: fix UBSAN warning in kv_dpm.c\n\nAdds bounds check for sumo_vid_mapping_entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40988", "url": "https://www.suse.com/security/cve/CVE-2024-40988" }, { "category": "external", "summary": "SUSE Bug 1227957 for CVE-2024-40988", "url": "https://bugzilla.suse.com/1227957" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40988" }, { "cve": "CVE-2024-40989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40989" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: Disassociate vcpus from redistributor region on teardown\n\nWhen tearing down a redistributor region, make sure we don\u0027t have\nany dangling pointer to that region stored in a vcpu.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40989", "url": "https://www.suse.com/security/cve/CVE-2024-40989" }, { "category": "external", "summary": "SUSE Bug 1227823 for CVE-2024-40989", "url": "https://bugzilla.suse.com/1227823" }, { "category": "external", "summary": "SUSE Bug 1228589 for CVE-2024-40989", "url": "https://bugzilla.suse.com/1228589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-40989" }, { "cve": "CVE-2024-40990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40990" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Add check for srq max_sge attribute\n\nmax_sge attribute is passed by the user, and is inserted and used\nunchecked, so verify that the value doesn\u0027t exceed maximum allowed value\nbefore using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40990", "url": "https://www.suse.com/security/cve/CVE-2024-40990" }, { "category": "external", "summary": "SUSE Bug 1227824 for CVE-2024-40990", "url": "https://bugzilla.suse.com/1227824" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40990" }, { "cve": "CVE-2024-40994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nptp: fix integer overflow in max_vclocks_store\n\nOn 32bit systems, the \"4 * max\" multiply can overflow. Use kcalloc()\nto do the allocation to prevent this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40994", "url": "https://www.suse.com/security/cve/CVE-2024-40994" }, { "category": "external", "summary": "SUSE Bug 1227829 for CVE-2024-40994", "url": "https://bugzilla.suse.com/1227829" }, { "category": "external", "summary": "SUSE Bug 1228587 for CVE-2024-40994", "url": "https://bugzilla.suse.com/1228587" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-40994" }, { "cve": "CVE-2024-40998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40998" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix uninitialized ratelimit_state-\u003elock access in __ext4_fill_super()\n\nIn the following concurrency we will access the uninitialized rs-\u003elock:\n\next4_fill_super\n ext4_register_sysfs\n // sysfs registered msg_ratelimit_interval_ms\n // Other processes modify rs-\u003einterval to\n // non-zero via msg_ratelimit_interval_ms\n ext4_orphan_cleanup\n ext4_msg(sb, KERN_INFO, \"Errors on filesystem, \"\n __ext4_msg\n ___ratelimit(\u0026(EXT4_SB(sb)-\u003es_msg_ratelimit_state)\n if (!rs-\u003einterval) // do nothing if interval is 0\n return 1;\n raw_spin_trylock_irqsave(\u0026rs-\u003elock, flags)\n raw_spin_trylock(lock)\n _raw_spin_trylock\n __raw_spin_trylock\n spin_acquire(\u0026lock-\u003edep_map, 0, 1, _RET_IP_)\n lock_acquire\n __lock_acquire\n register_lock_class\n assign_lock_key\n dump_stack();\n ratelimit_state_init(\u0026sbi-\u003es_msg_ratelimit_state, 5 * HZ, 10);\n raw_spin_lock_init(\u0026rs-\u003elock);\n // init rs-\u003elock here\n\nand get the following dump_stack:\n\n=========================================================\nINFO: trying to register non-static key.\nThe code is fine but needs lockdep annotation, or maybe\nyou didn\u0027t initialize this object before use?\nturning off the locking correctness validator.\nCPU: 12 PID: 753 Comm: mount Tainted: G E 6.7.0-rc6-next-20231222 #504\n[...]\nCall Trace:\n dump_stack_lvl+0xc5/0x170\n dump_stack+0x18/0x30\n register_lock_class+0x740/0x7c0\n __lock_acquire+0x69/0x13a0\n lock_acquire+0x120/0x450\n _raw_spin_trylock+0x98/0xd0\n ___ratelimit+0xf6/0x220\n __ext4_msg+0x7f/0x160 [ext4]\n ext4_orphan_cleanup+0x665/0x740 [ext4]\n __ext4_fill_super+0x21ea/0x2b10 [ext4]\n ext4_fill_super+0x14d/0x360 [ext4]\n[...]\n=========================================================\n\nNormally interval is 0 until s_msg_ratelimit_state is initialized, so\n___ratelimit() does nothing. But registering sysfs precedes initializing\nrs-\u003elock, so it is possible to change rs-\u003einterval to a non-zero value\nvia the msg_ratelimit_interval_ms interface of sysfs while rs-\u003elock is\nuninitialized, and then a call to ext4_msg triggers the problem by\naccessing an uninitialized rs-\u003elock. Therefore register sysfs after all\ninitializations are complete to avoid such problems.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40998", "url": "https://www.suse.com/security/cve/CVE-2024-40998" }, { "category": "external", "summary": "SUSE Bug 1227866 for CVE-2024-40998", "url": "https://bugzilla.suse.com/1227866" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-40998" }, { "cve": "CVE-2024-40999", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-40999" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ena: Add validation for completion descriptors consistency\n\nValidate that `first` flag is set only for the first\ndescriptor in multi-buffer packets.\nIn case of an invalid descriptor, a reset will occur.\nA new reset reason for RX data corruption has been added.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-40999", "url": "https://www.suse.com/security/cve/CVE-2024-40999" }, { "category": "external", "summary": "SUSE Bug 1227913 for CVE-2024-40999", "url": "https://bugzilla.suse.com/1227913" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-40999" }, { "cve": "CVE-2024-41002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41002" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: hisilicon/sec - Fix memory leak for sec resource release\n\nThe AIV is one of the SEC resources. When releasing resources,\nit need to release the AIV resources at the same time.\nOtherwise, memory leakage occurs.\n\nThe aiv resource release is added to the sec resource release\nfunction.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41002", "url": "https://www.suse.com/security/cve/CVE-2024-41002" }, { "category": "external", "summary": "SUSE Bug 1227870 for CVE-2024-41002", "url": "https://bugzilla.suse.com/1227870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41002" }, { "cve": "CVE-2024-41004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Build event generation tests only as modules\n\nThe kprobes and synth event generation test modules add events and lock\n(get a reference) those event file reference in module init function,\nand unlock and delete it in module exit function. This is because those\nare designed for playing as modules.\n\nIf we make those modules as built-in, those events are left locked in the\nkernel, and never be removed. This causes kprobe event self-test failure\nas below.\n\n[ 97.349708] ------------[ cut here ]------------\n[ 97.353453] WARNING: CPU: 3 PID: 1 at kernel/trace/trace_kprobe.c:2133 kprobe_trace_self_tests_init+0x3f1/0x480\n[ 97.357106] Modules linked in:\n[ 97.358488] CPU: 3 PID: 1 Comm: swapper/0 Not tainted 6.9.0-g699646734ab5-dirty #14\n[ 97.361556] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n[ 97.363880] RIP: 0010:kprobe_trace_self_tests_init+0x3f1/0x480\n[ 97.365538] Code: a8 24 08 82 e9 ae fd ff ff 90 0f 0b 90 48 c7 c7 e5 aa 0b 82 e9 ee fc ff ff 90 0f 0b 90 48 c7 c7 2d 61 06 82 e9 8e fd ff ff 90 \u003c0f\u003e 0b 90 48 c7 c7 33 0b 0c 82 89 c6 e8 6e 03 1f ff 41 ff c7 e9 90\n[ 97.370429] RSP: 0000:ffffc90000013b50 EFLAGS: 00010286\n[ 97.371852] RAX: 00000000fffffff0 RBX: ffff888005919c00 RCX: 0000000000000000\n[ 97.373829] RDX: ffff888003f40000 RSI: ffffffff8236a598 RDI: ffff888003f40a68\n[ 97.375715] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000\n[ 97.377675] R10: ffffffff811c9ae5 R11: ffffffff8120c4e0 R12: 0000000000000000\n[ 97.379591] R13: 0000000000000001 R14: 0000000000000015 R15: 0000000000000000\n[ 97.381536] FS: 0000000000000000(0000) GS:ffff88807dcc0000(0000) knlGS:0000000000000000\n[ 97.383813] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 97.385449] CR2: 0000000000000000 CR3: 0000000002244000 CR4: 00000000000006b0\n[ 97.387347] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 97.389277] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 97.391196] Call Trace:\n[ 97.391967] \u003cTASK\u003e\n[ 97.392647] ? __warn+0xcc/0x180\n[ 97.393640] ? kprobe_trace_self_tests_init+0x3f1/0x480\n[ 97.395181] ? report_bug+0xbd/0x150\n[ 97.396234] ? handle_bug+0x3e/0x60\n[ 97.397311] ? exc_invalid_op+0x1a/0x50\n[ 97.398434] ? asm_exc_invalid_op+0x1a/0x20\n[ 97.399652] ? trace_kprobe_is_busy+0x20/0x20\n[ 97.400904] ? tracing_reset_all_online_cpus+0x15/0x90\n[ 97.402304] ? kprobe_trace_self_tests_init+0x3f1/0x480\n[ 97.403773] ? init_kprobe_trace+0x50/0x50\n[ 97.404972] do_one_initcall+0x112/0x240\n[ 97.406113] do_initcall_level+0x95/0xb0\n[ 97.407286] ? kernel_init+0x1a/0x1a0\n[ 97.408401] do_initcalls+0x3f/0x70\n[ 97.409452] kernel_init_freeable+0x16f/0x1e0\n[ 97.410662] ? rest_init+0x1f0/0x1f0\n[ 97.411738] kernel_init+0x1a/0x1a0\n[ 97.412788] ret_from_fork+0x39/0x50\n[ 97.413817] ? rest_init+0x1f0/0x1f0\n[ 97.414844] ret_from_fork_asm+0x11/0x20\n[ 97.416285] \u003c/TASK\u003e\n[ 97.417134] irq event stamp: 13437323\n[ 97.418376] hardirqs last enabled at (13437337): [\u003cffffffff8110bc0c\u003e] console_unlock+0x11c/0x150\n[ 97.421285] hardirqs last disabled at (13437370): [\u003cffffffff8110bbf1\u003e] console_unlock+0x101/0x150\n[ 97.423838] softirqs last enabled at (13437366): [\u003cffffffff8108e17f\u003e] handle_softirqs+0x23f/0x2a0\n[ 97.426450] softirqs last disabled at (13437393): [\u003cffffffff8108e346\u003e] __irq_exit_rcu+0x66/0xd0\n[ 97.428850] ---[ end trace 0000000000000000 ]---\n\nAnd also, since we can not cleanup dynamic_event file, ftracetest are\nfailed too.\n\nTo avoid these issues, build these tests only as modules.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41004", "url": "https://www.suse.com/security/cve/CVE-2024-41004" }, { "category": "external", "summary": "SUSE Bug 1227851 for CVE-2024-41004", "url": "https://bugzilla.suse.com/1227851" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41004" }, { "cve": "CVE-2024-41006", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41006" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a memory leak in nr_heartbeat_expiry()\n\nsyzbot reported a memory leak in nr_create() [0].\n\nCommit 409db27e3a2e (\"netrom: Fix use-after-free of a listening socket.\")\nadded sock_hold() to the nr_heartbeat_expiry() function, where\na) a socket has a SOCK_DESTROY flag or\nb) a listening socket has a SOCK_DEAD flag.\n\nBut in the case \"a,\" when the SOCK_DESTROY flag is set, the file descriptor\nhas already been closed and the nr_release() function has been called.\nSo it makes no sense to hold the reference count because no one will\ncall another nr_destroy_socket() and put it as in the case \"b.\"\n\nnr_connect\n nr_establish_data_link\n nr_start_heartbeat\n\nnr_release\n switch (nr-\u003estate)\n case NR_STATE_3\n nr-\u003estate = NR_STATE_2\n sock_set_flag(sk, SOCK_DESTROY);\n\n nr_rx_frame\n nr_process_rx_frame\n switch (nr-\u003estate)\n case NR_STATE_2\n nr_state2_machine()\n nr_disconnect()\n nr_sk(sk)-\u003estate = NR_STATE_0\n sock_set_flag(sk, SOCK_DEAD)\n\n nr_heartbeat_expiry\n switch (nr-\u003estate)\n case NR_STATE_0\n if (sock_flag(sk, SOCK_DESTROY) ||\n (sk-\u003esk_state == TCP_LISTEN\n \u0026\u0026 sock_flag(sk, SOCK_DEAD)))\n sock_hold() // ( !!! )\n nr_destroy_socket()\n\nTo fix the memory leak, let\u0027s call sock_hold() only for a listening socket.\n\nFound by InfoTeCS on behalf of Linux Verification Center\n(linuxtesting.org) with Syzkaller.\n\n[0]: https://syzkaller.appspot.com/bug?extid=d327a1f3b12e1e206c16", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41006", "url": "https://www.suse.com/security/cve/CVE-2024-41006" }, { "category": "external", "summary": "SUSE Bug 1227862 for CVE-2024-41006", "url": "https://bugzilla.suse.com/1227862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41006" }, { "cve": "CVE-2024-41009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix overrunning reservations in ringbuf\n\nThe BPF ring buffer internally is implemented as a power-of-2 sized circular\nbuffer, with two logical and ever-increasing counters: consumer_pos is the\nconsumer counter to show which logical position the consumer consumed the\ndata, and producer_pos which is the producer counter denoting the amount of\ndata reserved by all producers.\n\nEach time a record is reserved, the producer that \"owns\" the record will\nsuccessfully advance producer counter. In user space each time a record is\nread, the consumer of the data advanced the consumer counter once it finished\nprocessing. Both counters are stored in separate pages so that from user\nspace, the producer counter is read-only and the consumer counter is read-write.\n\nOne aspect that simplifies and thus speeds up the implementation of both\nproducers and consumers is how the data area is mapped twice contiguously\nback-to-back in the virtual memory, allowing to not take any special measures\nfor samples that have to wrap around at the end of the circular buffer data\narea, because the next page after the last data page would be first data page\nagain, and thus the sample will still appear completely contiguous in virtual\nmemory.\n\nEach record has a struct bpf_ringbuf_hdr { u32 len; u32 pg_off; } header for\nbook-keeping the length and offset, and is inaccessible to the BPF program.\nHelpers like bpf_ringbuf_reserve() return `(void *)hdr + BPF_RINGBUF_HDR_SZ`\nfor the BPF program to use. Bing-Jhong and Muhammad reported that it is however\npossible to make a second allocated memory chunk overlapping with the first\nchunk and as a result, the BPF program is now able to edit first chunk\u0027s\nheader.\n\nFor example, consider the creation of a BPF_MAP_TYPE_RINGBUF map with size\nof 0x4000. Next, the consumer_pos is modified to 0x3000 /before/ a call to\nbpf_ringbuf_reserve() is made. This will allocate a chunk A, which is in\n[0x0,0x3008], and the BPF program is able to edit [0x8,0x3008]. Now, lets\nallocate a chunk B with size 0x3000. This will succeed because consumer_pos\nwas edited ahead of time to pass the `new_prod_pos - cons_pos \u003e rb-\u003emask`\ncheck. Chunk B will be in range [0x3008,0x6010], and the BPF program is able\nto edit [0x3010,0x6010]. Due to the ring buffer memory layout mentioned\nearlier, the ranges [0x0,0x4000] and [0x4000,0x8000] point to the same data\npages. This means that chunk B at [0x4000,0x4008] is chunk A\u0027s header.\nbpf_ringbuf_submit() / bpf_ringbuf_discard() use the header\u0027s pg_off to then\nlocate the bpf_ringbuf itself via bpf_ringbuf_restore_from_rec(). Once chunk\nB modified chunk A\u0027s header, then bpf_ringbuf_commit() refers to the wrong\npage and could cause a crash.\n\nFix it by calculating the oldest pending_pos and check whether the range\nfrom the oldest outstanding record to the newest would span beyond the ring\nbuffer size. If that is the case, then reject the request. We\u0027ve tested with\nthe ring buffer benchmark in BPF selftests (./benchs/run_bench_ringbufs.sh)\nbefore/after the fix and while it seems a bit slower on some benchmarks, it\nis still not significantly enough to matter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41009", "url": "https://www.suse.com/security/cve/CVE-2024-41009" }, { "category": "external", "summary": "SUSE Bug 1228020 for CVE-2024-41009", "url": "https://bugzilla.suse.com/1228020" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41009" }, { "cve": "CVE-2024-41011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41011" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: don\u0027t allow mapping the MMIO HDP page with large pages\n\nWe don\u0027t get the right offset in that case. The GPU has\nan unused 4K area of the register BAR space into which you can\nremap registers. We remap the HDP flush registers into this\nspace to allow userspace (CPU or GPU) to flush the HDP when it\nupdates VRAM. However, on systems with \u003e4K pages, we end up\nexposing PAGE_SIZE of MMIO space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41011", "url": "https://www.suse.com/security/cve/CVE-2024-41011" }, { "category": "external", "summary": "SUSE Bug 1228114 for CVE-2024-41011", "url": "https://bugzilla.suse.com/1228114" }, { "category": "external", "summary": "SUSE Bug 1228115 for CVE-2024-41011", "url": "https://bugzilla.suse.com/1228115" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-41011" }, { "cve": "CVE-2024-41012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41012" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfilelock: Remove locks reliably when fcntl/close race is detected\n\nWhen fcntl_setlk() races with close(), it removes the created lock with\ndo_lock_file_wait().\nHowever, LSMs can allow the first do_lock_file_wait() that created the lock\nwhile denying the second do_lock_file_wait() that tries to remove the lock.\nSeparately, posix_lock_file() could also fail to\nremove a lock due to GFP_KERNEL allocation failure (when splitting a range\nin the middle).\n\nAfter the bug has been triggered, use-after-free reads will occur in\nlock_get_status() when userspace reads /proc/locks. This can likely be used\nto read arbitrary kernel memory, but can\u0027t corrupt kernel memory.\n\nFix it by calling locks_remove_posix() instead, which is designed to\nreliably get rid of POSIX locks associated with the given file and\nfiles_struct and is also used by filp_flush().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41012", "url": "https://www.suse.com/security/cve/CVE-2024-41012" }, { "category": "external", "summary": "SUSE Bug 1228247 for CVE-2024-41012", "url": "https://bugzilla.suse.com/1228247" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41012" }, { "cve": "CVE-2024-41013", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41013" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: don\u0027t walk off the end of a directory data block\n\nThis adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry\nto make sure don\u0027t stray beyond valid memory region. Before patching, the\nloop simply checks that the start offset of the dup and dep is within the\nrange. So in a crafted image, if last entry is xfs_dir2_data_unused, we\ncan change dup-\u003elength to dup-\u003elength-1 and leave 1 byte of space. In the\nnext traversal, this space will be considered as dup or dep. We may\nencounter an out of bound read when accessing the fixed members.\n\nIn the patch, we make sure that the remaining bytes large enough to hold\nan unused entry before accessing xfs_dir2_data_unused and\nxfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make\nsure that the remaining bytes large enough to hold a dirent with a\nsingle-byte name before accessing xfs_dir2_data_entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41013", "url": "https://www.suse.com/security/cve/CVE-2024-41013" }, { "category": "external", "summary": "SUSE Bug 1228405 for CVE-2024-41013", "url": "https://bugzilla.suse.com/1228405" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41013" }, { "cve": "CVE-2024-41014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfs: add bounds checking to xlog_recover_process_data\n\nThere is a lack of verification of the space occupied by fixed members\nof xlog_op_header in the xlog_recover_process_data.\n\nWe can create a crafted image to trigger an out of bounds read by\nfollowing these steps:\n 1) Mount an image of xfs, and do some file operations to leave records\n 2) Before umounting, copy the image for subsequent steps to simulate\n abnormal exit. Because umount will ensure that tail_blk and\n head_blk are the same, which will result in the inability to enter\n xlog_recover_process_data\n 3) Write a tool to parse and modify the copied image in step 2\n 4) Make the end of the xlog_op_header entries only 1 byte away from\n xlog_rec_header-\u003eh_size\n 5) xlog_rec_header-\u003eh_num_logops++\n 6) Modify xlog_rec_header-\u003eh_crc\n\nFix:\nAdd a check to make sure there is sufficient space to access fixed members\nof xlog_op_header.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41014", "url": "https://www.suse.com/security/cve/CVE-2024-41014" }, { "category": "external", "summary": "SUSE Bug 1228408 for CVE-2024-41014", "url": "https://bugzilla.suse.com/1228408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41014" }, { "cve": "CVE-2024-41015", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41015" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: add bounds checking to ocfs2_check_dir_entry()\n\nThis adds sanity checks for ocfs2_dir_entry to make sure all members of\nocfs2_dir_entry don\u0027t stray beyond valid memory region.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41015", "url": "https://www.suse.com/security/cve/CVE-2024-41015" }, { "category": "external", "summary": "SUSE Bug 1228409 for CVE-2024-41015", "url": "https://bugzilla.suse.com/1228409" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41015" }, { "cve": "CVE-2024-41016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41016" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry()\n\nxattr in ocfs2 maybe \u0027non-indexed\u0027, which saved with additional space\nrequested. It\u0027s better to check if the memory is out of bound before\nmemcmp, although this possibility mainly comes from crafted poisonous\nimages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41016", "url": "https://www.suse.com/security/cve/CVE-2024-41016" }, { "category": "external", "summary": "SUSE Bug 1228410 for CVE-2024-41016", "url": "https://bugzilla.suse.com/1228410" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41016" }, { "cve": "CVE-2024-41017", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41017" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: don\u0027t walk off the end of ealist\n\nAdd a check before visiting the members of ea to\nmake sure each ea stays within the ealist.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41017", "url": "https://www.suse.com/security/cve/CVE-2024-41017" }, { "category": "external", "summary": "SUSE Bug 1228403 for CVE-2024-41017", "url": "https://bugzilla.suse.com/1228403" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41017" }, { "cve": "CVE-2024-41040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41040" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: Fix UAF when resolving a clash\n\nKASAN reports the following UAF:\n\n BUG: KASAN: slab-use-after-free in tcf_ct_flow_table_process_conn+0x12b/0x380 [act_ct]\n Read of size 1 at addr ffff888c07603600 by task handler130/6469\n\n Call Trace:\n \u003cIRQ\u003e\n dump_stack_lvl+0x48/0x70\n print_address_description.constprop.0+0x33/0x3d0\n print_report+0xc0/0x2b0\n kasan_report+0xd0/0x120\n __asan_load1+0x6c/0x80\n tcf_ct_flow_table_process_conn+0x12b/0x380 [act_ct]\n tcf_ct_act+0x886/0x1350 [act_ct]\n tcf_action_exec+0xf8/0x1f0\n fl_classify+0x355/0x360 [cls_flower]\n __tcf_classify+0x1fd/0x330\n tcf_classify+0x21c/0x3c0\n sch_handle_ingress.constprop.0+0x2c5/0x500\n __netif_receive_skb_core.constprop.0+0xb25/0x1510\n __netif_receive_skb_list_core+0x220/0x4c0\n netif_receive_skb_list_internal+0x446/0x620\n napi_complete_done+0x157/0x3d0\n gro_cell_poll+0xcf/0x100\n __napi_poll+0x65/0x310\n net_rx_action+0x30c/0x5c0\n __do_softirq+0x14f/0x491\n __irq_exit_rcu+0x82/0xc0\n irq_exit_rcu+0xe/0x20\n common_interrupt+0xa1/0xb0\n \u003c/IRQ\u003e\n \u003cTASK\u003e\n asm_common_interrupt+0x27/0x40\n\n Allocated by task 6469:\n kasan_save_stack+0x38/0x70\n kasan_set_track+0x25/0x40\n kasan_save_alloc_info+0x1e/0x40\n __kasan_krealloc+0x133/0x190\n krealloc+0xaa/0x130\n nf_ct_ext_add+0xed/0x230 [nf_conntrack]\n tcf_ct_act+0x1095/0x1350 [act_ct]\n tcf_action_exec+0xf8/0x1f0\n fl_classify+0x355/0x360 [cls_flower]\n __tcf_classify+0x1fd/0x330\n tcf_classify+0x21c/0x3c0\n sch_handle_ingress.constprop.0+0x2c5/0x500\n __netif_receive_skb_core.constprop.0+0xb25/0x1510\n __netif_receive_skb_list_core+0x220/0x4c0\n netif_receive_skb_list_internal+0x446/0x620\n napi_complete_done+0x157/0x3d0\n gro_cell_poll+0xcf/0x100\n __napi_poll+0x65/0x310\n net_rx_action+0x30c/0x5c0\n __do_softirq+0x14f/0x491\n\n Freed by task 6469:\n kasan_save_stack+0x38/0x70\n kasan_set_track+0x25/0x40\n kasan_save_free_info+0x2b/0x60\n ____kasan_slab_free+0x180/0x1f0\n __kasan_slab_free+0x12/0x30\n slab_free_freelist_hook+0xd2/0x1a0\n __kmem_cache_free+0x1a2/0x2f0\n kfree+0x78/0x120\n nf_conntrack_free+0x74/0x130 [nf_conntrack]\n nf_ct_destroy+0xb2/0x140 [nf_conntrack]\n __nf_ct_resolve_clash+0x529/0x5d0 [nf_conntrack]\n nf_ct_resolve_clash+0xf6/0x490 [nf_conntrack]\n __nf_conntrack_confirm+0x2c6/0x770 [nf_conntrack]\n tcf_ct_act+0x12ad/0x1350 [act_ct]\n tcf_action_exec+0xf8/0x1f0\n fl_classify+0x355/0x360 [cls_flower]\n __tcf_classify+0x1fd/0x330\n tcf_classify+0x21c/0x3c0\n sch_handle_ingress.constprop.0+0x2c5/0x500\n __netif_receive_skb_core.constprop.0+0xb25/0x1510\n __netif_receive_skb_list_core+0x220/0x4c0\n netif_receive_skb_list_internal+0x446/0x620\n napi_complete_done+0x157/0x3d0\n gro_cell_poll+0xcf/0x100\n __napi_poll+0x65/0x310\n net_rx_action+0x30c/0x5c0\n __do_softirq+0x14f/0x491\n\nThe ct may be dropped if a clash has been resolved but is still passed to\nthe tcf_ct_flow_table_process_conn function for further usage. This issue\ncan be fixed by retrieving ct from skb again after confirming conntrack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41040", "url": "https://www.suse.com/security/cve/CVE-2024-41040" }, { "category": "external", "summary": "SUSE Bug 1228518 for CVE-2024-41040", "url": "https://bugzilla.suse.com/1228518" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41040" }, { "cve": "CVE-2024-41041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41041" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudp: Set SOCK_RCU_FREE earlier in udp_lib_get_port().\n\nsyzkaller triggered the warning [0] in udp_v4_early_demux().\n\nIn udp_v[46]_early_demux() and sk_lookup(), we do not touch the refcount\nof the looked-up sk and use sock_pfree() as skb-\u003edestructor, so we check\nSOCK_RCU_FREE to ensure that the sk is safe to access during the RCU grace\nperiod.\n\nCurrently, SOCK_RCU_FREE is flagged for a bound socket after being put\ninto the hash table. Moreover, the SOCK_RCU_FREE check is done too early\nin udp_v[46]_early_demux() and sk_lookup(), so there could be a small race\nwindow:\n\n CPU1 CPU2\n ---- ----\n udp_v4_early_demux() udp_lib_get_port()\n | |- hlist_add_head_rcu()\n |- sk = __udp4_lib_demux_lookup() |\n |- DEBUG_NET_WARN_ON_ONCE(sk_is_refcounted(sk));\n `- sock_set_flag(sk, SOCK_RCU_FREE)\n\nWe had the same bug in TCP and fixed it in commit 871019b22d1b (\"net:\nset SOCK_RCU_FREE before inserting socket into hashtable\").\n\nLet\u0027s apply the same fix for UDP.\n\n[0]:\nWARNING: CPU: 0 PID: 11198 at net/ipv4/udp.c:2599 udp_v4_early_demux+0x481/0xb70 net/ipv4/udp.c:2599\nModules linked in:\nCPU: 0 PID: 11198 Comm: syz-executor.1 Not tainted 6.9.0-g93bda33046e7 #13\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:udp_v4_early_demux+0x481/0xb70 net/ipv4/udp.c:2599\nCode: c5 7a 15 fe bb 01 00 00 00 44 89 e9 31 ff d3 e3 81 e3 bf ef ff ff 89 de e8 2c 74 15 fe 85 db 0f 85 02 06 00 00 e8 9f 7a 15 fe \u003c0f\u003e 0b e8 98 7a 15 fe 49 8d 7e 60 e8 4f 39 2f fe 49 c7 46 60 20 52\nRSP: 0018:ffffc9000ce3fa58 EFLAGS: 00010293\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8318c92c\nRDX: ffff888036ccde00 RSI: ffffffff8318c2f1 RDI: 0000000000000001\nRBP: ffff88805a2dd6e0 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 0001ffffffffffff R12: ffff88805a2dd680\nR13: 0000000000000007 R14: ffff88800923f900 R15: ffff88805456004e\nFS: 00007fc449127640(0000) GS:ffff88807dc00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fc449126e38 CR3: 000000003de4b002 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ip_rcv_finish_core.constprop.0+0xbdd/0xd20 net/ipv4/ip_input.c:349\n ip_rcv_finish+0xda/0x150 net/ipv4/ip_input.c:447\n NF_HOOK include/linux/netfilter.h:314 [inline]\n NF_HOOK include/linux/netfilter.h:308 [inline]\n ip_rcv+0x16c/0x180 net/ipv4/ip_input.c:569\n __netif_receive_skb_one_core+0xb3/0xe0 net/core/dev.c:5624\n __netif_receive_skb+0x21/0xd0 net/core/dev.c:5738\n netif_receive_skb_internal net/core/dev.c:5824 [inline]\n netif_receive_skb+0x271/0x300 net/core/dev.c:5884\n tun_rx_batched drivers/net/tun.c:1549 [inline]\n tun_get_user+0x24db/0x2c50 drivers/net/tun.c:2002\n tun_chr_write_iter+0x107/0x1a0 drivers/net/tun.c:2048\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0x76f/0x8d0 fs/read_write.c:590\n ksys_write+0xbf/0x190 fs/read_write.c:643\n __do_sys_write fs/read_write.c:655 [inline]\n __se_sys_write fs/read_write.c:652 [inline]\n __x64_sys_write+0x41/0x50 fs/read_write.c:652\n x64_sys_call+0xe66/0x1990 arch/x86/include/generated/asm/syscalls_64.h:2\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x4b/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x4b/0x53\nRIP: 0033:0x7fc44a68bc1f\nCode: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 e9 cf f5 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 3c d0 f5 ff 48\nRSP: 002b:00007fc449126c90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001\nRAX: ffffffffffffffda RBX: 00000000004bc050 RCX: 00007fc44a68bc1f\nR\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41041", "url": "https://www.suse.com/security/cve/CVE-2024-41041" }, { "category": "external", "summary": "SUSE Bug 1228520 for CVE-2024-41041", "url": "https://bugzilla.suse.com/1228520" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41041" }, { "cve": "CVE-2024-41044", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41044" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nppp: reject claimed-as-LCP but actually malformed packets\n\nSince \u0027ppp_async_encode()\u0027 assumes valid LCP packets (with code\nfrom 1 to 7 inclusive), add \u0027ppp_check_packet()\u0027 to ensure that\nLCP packet has an actual body beyond PPP_LCP header bytes, and\nreject claimed-as-LCP but actually malformed data otherwise.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41044", "url": "https://www.suse.com/security/cve/CVE-2024-41044" }, { "category": "external", "summary": "SUSE Bug 1228530 for CVE-2024-41044", "url": "https://bugzilla.suse.com/1228530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41044" }, { "cve": "CVE-2024-41048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41048" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nskmsg: Skip zero length skb in sk_msg_recvmsg\n\nWhen running BPF selftests (./test_progs -t sockmap_basic) on a Loongarch\nplatform, the following kernel panic occurs:\n\n [...]\n Oops[#1]:\n CPU: 22 PID: 2824 Comm: test_progs Tainted: G OE 6.10.0-rc2+ #18\n Hardware name: LOONGSON Dabieshan/Loongson-TC542F0, BIOS Loongson-UDK2018\n ... ...\n ra: 90000000048bf6c0 sk_msg_recvmsg+0x120/0x560\n ERA: 9000000004162774 copy_page_to_iter+0x74/0x1c0\n CRMD: 000000b0 (PLV0 -IE -DA +PG DACF=CC DACM=CC -WE)\n PRMD: 0000000c (PPLV0 +PIE +PWE)\n EUEN: 00000007 (+FPE +SXE +ASXE -BTE)\n ECFG: 00071c1d (LIE=0,2-4,10-12 VS=7)\n ESTAT: 00010000 [PIL] (IS= ECode=1 EsubCode=0)\n BADV: 0000000000000040\n PRID: 0014c011 (Loongson-64bit, Loongson-3C5000)\n Modules linked in: bpf_testmod(OE) xt_CHECKSUM xt_MASQUERADE xt_conntrack\n Process test_progs (pid: 2824, threadinfo=0000000000863a31, task=...)\n Stack : ...\n Call Trace:\n [\u003c9000000004162774\u003e] copy_page_to_iter+0x74/0x1c0\n [\u003c90000000048bf6c0\u003e] sk_msg_recvmsg+0x120/0x560\n [\u003c90000000049f2b90\u003e] tcp_bpf_recvmsg_parser+0x170/0x4e0\n [\u003c90000000049aae34\u003e] inet_recvmsg+0x54/0x100\n [\u003c900000000481ad5c\u003e] sock_recvmsg+0x7c/0xe0\n [\u003c900000000481e1a8\u003e] __sys_recvfrom+0x108/0x1c0\n [\u003c900000000481e27c\u003e] sys_recvfrom+0x1c/0x40\n [\u003c9000000004c076ec\u003e] do_syscall+0x8c/0xc0\n [\u003c9000000003731da4\u003e] handle_syscall+0xc4/0x160\n Code: ...\n ---[ end trace 0000000000000000 ]---\n Kernel panic - not syncing: Fatal exception\n Kernel relocated by 0x3510000\n .text @ 0x9000000003710000\n .data @ 0x9000000004d70000\n .bss @ 0x9000000006469400\n ---[ end Kernel panic - not syncing: Fatal exception ]---\n [...]\n\nThis crash happens every time when running sockmap_skb_verdict_shutdown\nsubtest in sockmap_basic.\n\nThis crash is because a NULL pointer is passed to page_address() in the\nsk_msg_recvmsg(). Due to the different implementations depending on the\narchitecture, page_address(NULL) will trigger a panic on Loongarch\nplatform but not on x86 platform. So this bug was hidden on x86 platform\nfor a while, but now it is exposed on Loongarch platform. The root cause\nis that a zero length skb (skb-\u003elen == 0) was put on the queue.\n\nThis zero length skb is a TCP FIN packet, which was sent by shutdown(),\ninvoked in test_sockmap_skb_verdict_shutdown():\n\n\tshutdown(p1, SHUT_WR);\n\nIn this case, in sk_psock_skb_ingress_enqueue(), num_sge is zero, and no\npage is put to this sge (see sg_set_page in sg_set_page), but this empty\nsge is queued into ingress_msg list.\n\nAnd in sk_msg_recvmsg(), this empty sge is used, and a NULL page is got by\nsg_page(sge). Pass this NULL page to copy_page_to_iter(), which passes it\nto kmap_local_page() and to page_address(), then kernel panics.\n\nTo solve this, we should skip this zero length skb. So in sk_msg_recvmsg(),\nif copy is zero, that means it\u0027s a zero length skb, skip invoking\ncopy_page_to_iter(). We are using the EFAULT return triggered by\ncopy_page_to_iter to check for is_fin in tcp_bpf.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41048", "url": "https://www.suse.com/security/cve/CVE-2024-41048" }, { "category": "external", "summary": "SUSE Bug 1228565 for CVE-2024-41048", "url": "https://bugzilla.suse.com/1228565" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41048" }, { "cve": "CVE-2024-41057", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41057" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie()\n\nWe got the following issue in our fault injection stress test:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in cachefiles_withdraw_cookie+0x4d9/0x600\nRead of size 8 at addr ffff888118efc000 by task kworker/u78:0/109\n\nCPU: 13 PID: 109 Comm: kworker/u78:0 Not tainted 6.8.0-dirty #566\nCall Trace:\n \u003cTASK\u003e\n kasan_report+0x93/0xc0\n cachefiles_withdraw_cookie+0x4d9/0x600\n fscache_cookie_state_machine+0x5c8/0x1230\n fscache_cookie_worker+0x91/0x1c0\n process_one_work+0x7fa/0x1800\n [...]\n\nAllocated by task 117:\n kmalloc_trace+0x1b3/0x3c0\n cachefiles_acquire_volume+0xf3/0x9c0\n fscache_create_volume_work+0x97/0x150\n process_one_work+0x7fa/0x1800\n [...]\n\nFreed by task 120301:\n kfree+0xf1/0x2c0\n cachefiles_withdraw_cache+0x3fa/0x920\n cachefiles_put_unbind_pincount+0x1f6/0x250\n cachefiles_daemon_release+0x13b/0x290\n __fput+0x204/0xa00\n task_work_run+0x139/0x230\n do_exit+0x87a/0x29b0\n [...]\n==================================================================\n\nFollowing is the process that triggers the issue:\n\n p1 | p2\n------------------------------------------------------------\n fscache_begin_lookup\n fscache_begin_volume_access\n fscache_cache_is_live(fscache_cache)\ncachefiles_daemon_release\n cachefiles_put_unbind_pincount\n cachefiles_daemon_unbind\n cachefiles_withdraw_cache\n fscache_withdraw_cache\n fscache_set_cache_state(cache, FSCACHE_CACHE_IS_WITHDRAWN);\n cachefiles_withdraw_objects(cache)\n fscache_wait_for_objects(fscache)\n atomic_read(\u0026fscache_cache-\u003eobject_count) == 0\n fscache_perform_lookup\n cachefiles_lookup_cookie\n cachefiles_alloc_object\n refcount_set(\u0026object-\u003eref, 1);\n object-\u003evolume = volume\n fscache_count_object(vcookie-\u003ecache);\n atomic_inc(\u0026fscache_cache-\u003eobject_count)\n cachefiles_withdraw_volumes\n cachefiles_withdraw_volume\n fscache_withdraw_volume\n __cachefiles_free_volume\n kfree(cachefiles_volume)\n fscache_cookie_state_machine\n cachefiles_withdraw_cookie\n cache = object-\u003evolume-\u003ecache;\n // cachefiles_volume UAF !!!\n\nAfter setting FSCACHE_CACHE_IS_WITHDRAWN, wait for all the cookie lookups\nto complete first, and then wait for fscache_cache-\u003eobject_count == 0 to\navoid the cookie exiting after the volume has been freed and triggering\nthe above issue. Therefore call fscache_withdraw_volume() before calling\ncachefiles_withdraw_objects().\n\nThis way, after setting FSCACHE_CACHE_IS_WITHDRAWN, only the following two\ncases will occur:\n1) fscache_begin_lookup fails in fscache_begin_volume_access().\n2) fscache_withdraw_volume() will ensure that fscache_count_object() has\n been executed before calling fscache_wait_for_objects().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41057", "url": "https://www.suse.com/security/cve/CVE-2024-41057" }, { "category": "external", "summary": "SUSE Bug 1228462 for CVE-2024-41057", "url": "https://bugzilla.suse.com/1228462" }, { "category": "external", "summary": "SUSE Bug 1229275 for CVE-2024-41057", "url": "https://bugzilla.suse.com/1229275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-41057" }, { "cve": "CVE-2024-41058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41058" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncachefiles: fix slab-use-after-free in fscache_withdraw_volume()\n\nWe got the following issue in our fault injection stress test:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in fscache_withdraw_volume+0x2e1/0x370\nRead of size 4 at addr ffff88810680be08 by task ondemand-04-dae/5798\n\nCPU: 0 PID: 5798 Comm: ondemand-04-dae Not tainted 6.8.0-dirty #565\nCall Trace:\n kasan_check_range+0xf6/0x1b0\n fscache_withdraw_volume+0x2e1/0x370\n cachefiles_withdraw_volume+0x31/0x50\n cachefiles_withdraw_cache+0x3ad/0x900\n cachefiles_put_unbind_pincount+0x1f6/0x250\n cachefiles_daemon_release+0x13b/0x290\n __fput+0x204/0xa00\n task_work_run+0x139/0x230\n\nAllocated by task 5820:\n __kmalloc+0x1df/0x4b0\n fscache_alloc_volume+0x70/0x600\n __fscache_acquire_volume+0x1c/0x610\n erofs_fscache_register_volume+0x96/0x1a0\n erofs_fscache_register_fs+0x49a/0x690\n erofs_fc_fill_super+0x6c0/0xcc0\n vfs_get_super+0xa9/0x140\n vfs_get_tree+0x8e/0x300\n do_new_mount+0x28c/0x580\n [...]\n\nFreed by task 5820:\n kfree+0xf1/0x2c0\n fscache_put_volume.part.0+0x5cb/0x9e0\n erofs_fscache_unregister_fs+0x157/0x1b0\n erofs_kill_sb+0xd9/0x1c0\n deactivate_locked_super+0xa3/0x100\n vfs_get_super+0x105/0x140\n vfs_get_tree+0x8e/0x300\n do_new_mount+0x28c/0x580\n [...]\n==================================================================\n\nFollowing is the process that triggers the issue:\n\n mount failed | daemon exit\n------------------------------------------------------------\n deactivate_locked_super cachefiles_daemon_release\n erofs_kill_sb\n erofs_fscache_unregister_fs\n fscache_relinquish_volume\n __fscache_relinquish_volume\n fscache_put_volume(fscache_volume, fscache_volume_put_relinquish)\n zero = __refcount_dec_and_test(\u0026fscache_volume-\u003eref, \u0026ref);\n cachefiles_put_unbind_pincount\n cachefiles_daemon_unbind\n cachefiles_withdraw_cache\n cachefiles_withdraw_volumes\n list_del_init(\u0026volume-\u003ecache_link)\n fscache_free_volume(fscache_volume)\n cache-\u003eops-\u003efree_volume\n cachefiles_free_volume\n list_del_init(\u0026cachefiles_volume-\u003ecache_link);\n kfree(fscache_volume)\n cachefiles_withdraw_volume\n fscache_withdraw_volume\n fscache_volume-\u003en_accesses\n // fscache_volume UAF !!!\n\nThe fscache_volume in cache-\u003evolumes must not have been freed yet, but its\nreference count may be 0. So use the new fscache_try_get_volume() helper\nfunction try to get its reference count.\n\nIf the reference count of fscache_volume is 0, fscache_put_volume() is\nfreeing it, so wait for it to be removed from cache-\u003evolumes.\n\nIf its reference count is not 0, call cachefiles_withdraw_volume() with\nreference count protection to avoid the above issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41058", "url": "https://www.suse.com/security/cve/CVE-2024-41058" }, { "category": "external", "summary": "SUSE Bug 1228459 for CVE-2024-41058", "url": "https://bugzilla.suse.com/1228459" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41058" }, { "cve": "CVE-2024-41059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41059" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: fix uninit-value in copy_name\n\n[syzbot reported]\nBUG: KMSAN: uninit-value in sized_strscpy+0xc4/0x160\n sized_strscpy+0xc4/0x160\n copy_name+0x2af/0x320 fs/hfsplus/xattr.c:411\n hfsplus_listxattr+0x11e9/0x1a50 fs/hfsplus/xattr.c:750\n vfs_listxattr fs/xattr.c:493 [inline]\n listxattr+0x1f3/0x6b0 fs/xattr.c:840\n path_listxattr fs/xattr.c:864 [inline]\n __do_sys_listxattr fs/xattr.c:876 [inline]\n __se_sys_listxattr fs/xattr.c:873 [inline]\n __x64_sys_listxattr+0x16b/0x2f0 fs/xattr.c:873\n x64_sys_call+0x2ba0/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:195\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3877 [inline]\n slab_alloc_node mm/slub.c:3918 [inline]\n kmalloc_trace+0x57b/0xbe0 mm/slub.c:4065\n kmalloc include/linux/slab.h:628 [inline]\n hfsplus_listxattr+0x4cc/0x1a50 fs/hfsplus/xattr.c:699\n vfs_listxattr fs/xattr.c:493 [inline]\n listxattr+0x1f3/0x6b0 fs/xattr.c:840\n path_listxattr fs/xattr.c:864 [inline]\n __do_sys_listxattr fs/xattr.c:876 [inline]\n __se_sys_listxattr fs/xattr.c:873 [inline]\n __x64_sys_listxattr+0x16b/0x2f0 fs/xattr.c:873\n x64_sys_call+0x2ba0/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:195\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n[Fix]\nWhen allocating memory to strbuf, initialize memory to 0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41059", "url": "https://www.suse.com/security/cve/CVE-2024-41059" }, { "category": "external", "summary": "SUSE Bug 1228561 for CVE-2024-41059", "url": "https://bugzilla.suse.com/1228561" }, { "category": "external", "summary": "SUSE Bug 1228573 for CVE-2024-41059", "url": "https://bugzilla.suse.com/1228573" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41059" }, { "cve": "CVE-2024-41063", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41063" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_core: cancel all works upon hci_unregister_dev()\n\nsyzbot is reporting that calling hci_release_dev() from hci_error_reset()\ndue to hci_dev_put() from hci_error_reset() can cause deadlock at\ndestroy_workqueue(), for hci_error_reset() is called from\nhdev-\u003ereq_workqueue which destroy_workqueue() needs to flush.\n\nWe need to make sure that hdev-\u003e{rx_work,cmd_work,tx_work} which are\nqueued into hdev-\u003eworkqueue and hdev-\u003e{power_on,error_reset} which are\nqueued into hdev-\u003ereq_workqueue are no longer running by the moment\n\n destroy_workqueue(hdev-\u003eworkqueue);\n destroy_workqueue(hdev-\u003ereq_workqueue);\n\nare called from hci_release_dev().\n\nCall cancel_work_sync() on these work items from hci_unregister_dev()\nas soon as hdev-\u003elist is removed from hci_dev_list.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41063", "url": "https://www.suse.com/security/cve/CVE-2024-41063" }, { "category": "external", "summary": "SUSE Bug 1228580 for CVE-2024-41063", "url": "https://bugzilla.suse.com/1228580" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41063" }, { "cve": "CVE-2024-41064", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41064" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/eeh: avoid possible crash when edev-\u003epdev changes\n\nIf a PCI device is removed during eeh_pe_report_edev(), edev-\u003epdev\nwill change and can cause a crash, hold the PCI rescan/remove lock\nwhile taking a copy of edev-\u003epdev-\u003ebus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41064", "url": "https://www.suse.com/security/cve/CVE-2024-41064" }, { "category": "external", "summary": "SUSE Bug 1228599 for CVE-2024-41064", "url": "https://bugzilla.suse.com/1228599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41064" }, { "cve": "CVE-2024-41066", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41066" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: Add tx check to prevent skb leak\n\nBelow is a summary of how the driver stores a reference to an skb during\ntransmit:\n tx_buff[free_map[consumer_index]]-\u003eskb = new_skb;\n free_map[consumer_index] = IBMVNIC_INVALID_MAP;\n consumer_index ++;\nWhere variable data looks like this:\n free_map == [4, IBMVNIC_INVALID_MAP, IBMVNIC_INVALID_MAP, 0, 3]\n \tconsumer_index^\n tx_buff == [skb=null, skb=\u003cptr\u003e, skb=\u003cptr\u003e, skb=null, skb=null]\n\nThe driver has checks to ensure that free_map[consumer_index] pointed to\na valid index but there was no check to ensure that this index pointed\nto an unused/null skb address. So, if, by some chance, our free_map and\ntx_buff lists become out of sync then we were previously risking an\nskb memory leak. This could then cause tcp congestion control to stop\nsending packets, eventually leading to ETIMEDOUT.\n\nTherefore, add a conditional to ensure that the skb address is null. If\nnot then warn the user (because this is still a bug that should be\npatched) and free the old pointer to prevent memleak/tcp problems.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41066", "url": "https://www.suse.com/security/cve/CVE-2024-41066" }, { "category": "external", "summary": "SUSE Bug 1228640 for CVE-2024-41066", "url": "https://bugzilla.suse.com/1228640" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41066" }, { "cve": "CVE-2024-41069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41069" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: topology: Fix references to freed memory\n\nMost users after parsing a topology file, release memory used by it, so\nhaving pointer references directly into topology file contents is wrong.\nUse devm_kmemdup(), to allocate memory as needed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41069", "url": "https://www.suse.com/security/cve/CVE-2024-41069" }, { "category": "external", "summary": "SUSE Bug 1228644 for CVE-2024-41069", "url": "https://bugzilla.suse.com/1228644" }, { "category": "external", "summary": "SUSE Bug 1228645 for CVE-2024-41069", "url": "https://bugzilla.suse.com/1228645" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-41069" }, { "cve": "CVE-2024-41070", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41070" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group()\n\nAl reported a possible use-after-free (UAF) in kvm_spapr_tce_attach_iommu_group().\n\nIt looks up `stt` from tablefd, but then continues to use it after doing\nfdput() on the returned fd. After the fdput() the tablefd is free to be\nclosed by another thread. The close calls kvm_spapr_tce_release() and\nthen release_spapr_tce_table() (via call_rcu()) which frees `stt`.\n\nAlthough there are calls to rcu_read_lock() in\nkvm_spapr_tce_attach_iommu_group() they are not sufficient to prevent\nthe UAF, because `stt` is used outside the locked regions.\n\nWith an artifcial delay after the fdput() and a userspace program which\ntriggers the race, KASAN detects the UAF:\n\n BUG: KASAN: slab-use-after-free in kvm_spapr_tce_attach_iommu_group+0x298/0x720 [kvm]\n Read of size 4 at addr c000200027552c30 by task kvm-vfio/2505\n CPU: 54 PID: 2505 Comm: kvm-vfio Not tainted 6.10.0-rc3-next-20240612-dirty #1\n Hardware name: 8335-GTH POWER9 0x4e1202 opal:skiboot-v6.5.3-35-g1851b2a06 PowerNV\n Call Trace:\n dump_stack_lvl+0xb4/0x108 (unreliable)\n print_report+0x2b4/0x6ec\n kasan_report+0x118/0x2b0\n __asan_load4+0xb8/0xd0\n kvm_spapr_tce_attach_iommu_group+0x298/0x720 [kvm]\n kvm_vfio_set_attr+0x524/0xac0 [kvm]\n kvm_device_ioctl+0x144/0x240 [kvm]\n sys_ioctl+0x62c/0x1810\n system_call_exception+0x190/0x440\n system_call_vectored_common+0x15c/0x2ec\n ...\n Freed by task 0:\n ...\n kfree+0xec/0x3e0\n release_spapr_tce_table+0xd4/0x11c [kvm]\n rcu_core+0x568/0x16a0\n handle_softirqs+0x23c/0x920\n do_softirq_own_stack+0x6c/0x90\n do_softirq_own_stack+0x58/0x90\n __irq_exit_rcu+0x218/0x2d0\n irq_exit+0x30/0x80\n arch_local_irq_restore+0x128/0x230\n arch_local_irq_enable+0x1c/0x30\n cpuidle_enter_state+0x134/0x5cc\n cpuidle_enter+0x6c/0xb0\n call_cpuidle+0x7c/0x100\n do_idle+0x394/0x410\n cpu_startup_entry+0x60/0x70\n start_secondary+0x3fc/0x410\n start_secondary_prolog+0x10/0x14\n\nFix it by delaying the fdput() until `stt` is no longer in use, which\nis effectively the entire function. To keep the patch minimal add a call\nto fdput() at each of the existing return paths. Future work can convert\nthe function to goto or __cleanup style cleanup.\n\nWith the fix in place the test case no longer triggers the UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41070", "url": "https://www.suse.com/security/cve/CVE-2024-41070" }, { "category": "external", "summary": "SUSE Bug 1228581 for CVE-2024-41070", "url": "https://bugzilla.suse.com/1228581" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41070" }, { "cve": "CVE-2024-41071", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41071" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41071", "url": "https://www.suse.com/security/cve/CVE-2024-41071" }, { "category": "external", "summary": "SUSE Bug 1228625 for CVE-2024-41071", "url": "https://bugzilla.suse.com/1228625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41071" }, { "cve": "CVE-2024-41072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41072" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: wext: add extra SIOCSIWSCAN data check\n\nIn \u0027cfg80211_wext_siwscan()\u0027, add extra check whether number of\nchannels passed via \u0027ioctl(sock, SIOCSIWSCAN, ...)\u0027 doesn\u0027t exceed\nIW_MAX_FREQUENCIES and reject invalid request with -EINVAL otherwise.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41072", "url": "https://www.suse.com/security/cve/CVE-2024-41072" }, { "category": "external", "summary": "SUSE Bug 1228626 for CVE-2024-41072", "url": "https://bugzilla.suse.com/1228626" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41072" }, { "cve": "CVE-2024-41076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41076" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix memory leak in nfs4_set_security_label\n\nWe leak nfs_fattr and nfs4_label every time we set a security xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41076", "url": "https://www.suse.com/security/cve/CVE-2024-41076" }, { "category": "external", "summary": "SUSE Bug 1228649 for CVE-2024-41076", "url": "https://bugzilla.suse.com/1228649" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41076" }, { "cve": "CVE-2024-41078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41078" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: qgroup: fix quota root leak after quota disable failure\n\nIf during the quota disable we fail when cleaning the quota tree or when\ndeleting the root from the root tree, we jump to the \u0027out\u0027 label without\never dropping the reference on the quota root, resulting in a leak of the\nroot since fs_info-\u003equota_root is no longer pointing to the root (we have\nset it to NULL just before those steps).\n\nFix this by always doing a btrfs_put_root() call under the \u0027out\u0027 label.\nThis is a problem that exists since qgroups were first added in 2012 by\ncommit bed92eae26cc (\"Btrfs: qgroup implementation and prototypes\"), but\nback then we missed a kfree on the quota root and free_extent_buffer()\ncalls on its root and commit root nodes, since back then roots were not\nyet reference counted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41078", "url": "https://www.suse.com/security/cve/CVE-2024-41078" }, { "category": "external", "summary": "SUSE Bug 1228655 for CVE-2024-41078", "url": "https://bugzilla.suse.com/1228655" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-41078" }, { "cve": "CVE-2024-41081", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41081" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nila: block BH in ila_output()\n\nAs explained in commit 1378817486d6 (\"tipc: block BH\nbefore using dst_cache\"), net/core/dst_cache.c\nhelpers need to be called with BH disabled.\n\nila_output() is called from lwtunnel_output()\npossibly from process context, and under rcu_read_lock().\n\nWe might be interrupted by a softirq, re-enter ila_output()\nand corrupt dst_cache data structures.\n\nFix the race by using local_bh_disable().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41081", "url": "https://www.suse.com/security/cve/CVE-2024-41081" }, { "category": "external", "summary": "SUSE Bug 1228617 for CVE-2024-41081", "url": "https://bugzilla.suse.com/1228617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41081" }, { "cve": "CVE-2024-41087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41087" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: libata-core: Fix double free on error\n\nIf e.g. the ata_port_alloc() call in ata_host_alloc() fails, we will jump\nto the err_out label, which will call devres_release_group().\ndevres_release_group() will trigger a call to ata_host_release().\nata_host_release() calls kfree(host), so executing the kfree(host) in\nata_host_alloc() will lead to a double free:\n\nkernel BUG at mm/slub.c:553!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 11 PID: 599 Comm: (udev-worker) Not tainted 6.10.0-rc5 #47\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nRIP: 0010:kfree+0x2cf/0x2f0\nCode: 5d 41 5e 41 5f 5d e9 80 d6 ff ff 4d 89 f1 41 b8 01 00 00 00 48 89 d9 48 89 da\nRSP: 0018:ffffc90000f377f0 EFLAGS: 00010246\nRAX: ffff888112b1f2c0 RBX: ffff888112b1f2c0 RCX: ffff888112b1f320\nRDX: 000000000000400b RSI: ffffffffc02c9de5 RDI: ffff888112b1f2c0\nRBP: ffffc90000f37830 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffc90000f37610 R11: 617461203a736b6e R12: ffffea00044ac780\nR13: ffff888100046400 R14: ffffffffc02c9de5 R15: 0000000000000006\nFS: 00007f2f1cabe980(0000) GS:ffff88813b380000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f2f1c3acf75 CR3: 0000000111724000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0xca/0x110\n ? do_error_trap+0x6a/0x90\n ? kfree+0x2cf/0x2f0\n ? exc_invalid_op+0x50/0x70\n ? kfree+0x2cf/0x2f0\n ? asm_exc_invalid_op+0x1a/0x20\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? ata_host_alloc+0xf5/0x120 [libata]\n ? kfree+0x2cf/0x2f0\n ata_host_alloc+0xf5/0x120 [libata]\n ata_host_alloc_pinfo+0x14/0xa0 [libata]\n ahci_init_one+0x6c9/0xd20 [ahci]\n\nEnsure that we will not call kfree(host) twice, by performing the kfree()\nonly if the devres_open_group() call failed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41087", "url": "https://www.suse.com/security/cve/CVE-2024-41087" }, { "category": "external", "summary": "SUSE Bug 1228466 for CVE-2024-41087", "url": "https://bugzilla.suse.com/1228466" }, { "category": "external", "summary": "SUSE Bug 1228740 for CVE-2024-41087", "url": "https://bugzilla.suse.com/1228740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41087" }, { "cve": "CVE-2024-41090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41090" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntap: add missing verification for short frame\n\nThe cited commit missed to check against the validity of the frame length\nin the tap_get_user_xdp() path, which could cause a corrupted skb to be\nsent downstack. Even before the skb is transmitted, the\ntap_get_user_xdp()--\u003eskb_set_network_header() may assume the size is more\nthan ETH_HLEN. Once transmitted, this could either cause out-of-bound\naccess beyond the actual length, or confuse the underlayer with incorrect\nor inconsistent header length in the skb metadata.\n\nIn the alternative path, tap_get_user() already prohibits short frame which\nhas the length less than Ethernet header size from being transmitted.\n\nThis is to drop any frame shorter than the Ethernet header size just like\nhow tap_get_user() does.\n\nCVE: CVE-2024-41090", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41090", "url": "https://www.suse.com/security/cve/CVE-2024-41090" }, { "category": "external", "summary": "SUSE Bug 1228328 for CVE-2024-41090", "url": "https://bugzilla.suse.com/1228328" }, { "category": "external", "summary": "SUSE Bug 1228714 for CVE-2024-41090", "url": "https://bugzilla.suse.com/1228714" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-41090" }, { "cve": "CVE-2024-41091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41091" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: add missing verification for short frame\n\nThe cited commit missed to check against the validity of the frame length\nin the tun_xdp_one() path, which could cause a corrupted skb to be sent\ndownstack. Even before the skb is transmitted, the\ntun_xdp_one--\u003eeth_type_trans() may access the Ethernet header although it\ncan be less than ETH_HLEN. Once transmitted, this could either cause\nout-of-bound access beyond the actual length, or confuse the underlayer\nwith incorrect or inconsistent header length in the skb metadata.\n\nIn the alternative path, tun_get_user() already prohibits short frame which\nhas the length less than Ethernet header size from being transmitted for\nIFF_TAP.\n\nThis is to drop any frame shorter than the Ethernet header size just like\nhow tun_get_user() does.\n\nCVE: CVE-2024-41091", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41091", "url": "https://www.suse.com/security/cve/CVE-2024-41091" }, { "category": "external", "summary": "SUSE Bug 1228327 for CVE-2024-41091", "url": "https://bugzilla.suse.com/1228327" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-41091" }, { "cve": "CVE-2024-42070", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42070" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers\n\nregister store validation for NFT_DATA_VALUE is conditional, however,\nthe datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This\nonly requires a new helper function to infer the register type from the\nset datatype so this conditional check can be removed. Otherwise,\npointer to chain object can be leaked through the registers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42070", "url": "https://www.suse.com/security/cve/CVE-2024-42070" }, { "category": "external", "summary": "SUSE Bug 1228470 for CVE-2024-42070", "url": "https://bugzilla.suse.com/1228470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "low" } ], "title": "CVE-2024-42070" }, { "cve": "CVE-2024-42079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42079" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix NULL pointer dereference in gfs2_log_flush\n\nIn gfs2_jindex_free(), set sdp-\u003esd_jdesc to NULL under the log flush\nlock to provide exclusion against gfs2_log_flush().\n\nIn gfs2_log_flush(), check if sdp-\u003esd_jdesc is non-NULL before\ndereferencing it. Otherwise, we could run into a NULL pointer\ndereference when outstanding glock work races with an unmount\n(glock_work_func -\u003e run_queue -\u003e do_xmote -\u003e inode_go_sync -\u003e\ngfs2_log_flush).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42079", "url": "https://www.suse.com/security/cve/CVE-2024-42079" }, { "category": "external", "summary": "SUSE Bug 1228672 for CVE-2024-42079", "url": "https://bugzilla.suse.com/1228672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42079" }, { "cve": "CVE-2024-42093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/dpaa2: Avoid explicit cpumask var allocation on stack\n\nFor CONFIG_CPUMASK_OFFSTACK=y kernel, explicit allocation of cpumask\nvariable on stack is not recommended since it can cause potential stack\noverflow.\n\nInstead, kernel code should always use *cpumask_var API(s) to allocate\ncpumask var in config-neutral way, leaving allocation strategy to\nCONFIG_CPUMASK_OFFSTACK.\n\nUse *cpumask_var API(s) to address it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42093", "url": "https://www.suse.com/security/cve/CVE-2024-42093" }, { "category": "external", "summary": "SUSE Bug 1228680 for CVE-2024-42093", "url": "https://bugzilla.suse.com/1228680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42093" }, { "cve": "CVE-2024-42096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42096" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86: stop playing stack games in profile_pc()\n\nThe \u0027profile_pc()\u0027 function is used for timer-based profiling, which\nisn\u0027t really all that relevant any more to begin with, but it also ends\nup making assumptions based on the stack layout that aren\u0027t necessarily\nvalid.\n\nBasically, the code tries to account the time spent in spinlocks to the\ncaller rather than the spinlock, and while I support that as a concept,\nit\u0027s not worth the code complexity or the KASAN warnings when no serious\nprofiling is done using timers anyway these days.\n\nAnd the code really does depend on stack layout that is only true in the\nsimplest of cases. We\u0027ve lost the comment at some point (I think when\nthe 32-bit and 64-bit code was unified), but it used to say:\n\n\tAssume the lock function has either no stack frame or a copy\n\tof eflags from PUSHF.\n\nwhich explains why it just blindly loads a word or two straight off the\nstack pointer and then takes a minimal look at the values to just check\nif they might be eflags or the return pc:\n\n\tEflags always has bits 22 and up cleared unlike kernel addresses\n\nbut that basic stack layout assumption assumes that there isn\u0027t any lock\ndebugging etc going on that would complicate the code and cause a stack\nframe.\n\nIt causes KASAN unhappiness reported for years by syzkaller [1] and\nothers [2].\n\nWith no real practical reason for this any more, just remove the code.\n\nJust for historical interest, here\u0027s some background commits relating to\nthis code from 2006:\n\n 0cb91a229364 (\"i386: Account spinlocks to the caller during profiling for !FP kernels\")\n 31679f38d886 (\"Simplify profile_pc on x86-64\")\n\nand a code unification from 2009:\n\n ef4512882dbe (\"x86: time_32/64.c unify profile_pc\")\n\nbut the basics of this thing actually goes back to before the git tree.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42096", "url": "https://www.suse.com/security/cve/CVE-2024-42096" }, { "category": "external", "summary": "SUSE Bug 1228633 for CVE-2024-42096", "url": "https://bugzilla.suse.com/1228633" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42096" }, { "cve": "CVE-2024-42105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42105" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix inode number range checks\n\nPatch series \"nilfs2: fix potential issues related to reserved inodes\".\n\nThis series fixes one use-after-free issue reported by syzbot, caused by\nnilfs2\u0027s internal inode being exposed in the namespace on a corrupted\nfilesystem, and a couple of flaws that cause problems if the starting\nnumber of non-reserved inodes written in the on-disk super block is\nintentionally (or corruptly) changed from its default value. \n\n\nThis patch (of 3):\n\nIn the current implementation of nilfs2, \"nilfs-\u003ens_first_ino\", which\ngives the first non-reserved inode number, is read from the superblock,\nbut its lower limit is not checked.\n\nAs a result, if a number that overlaps with the inode number range of\nreserved inodes such as the root directory or metadata files is set in the\nsuper block parameter, the inode number test macros (NILFS_MDT_INODE and\nNILFS_VALID_INODE) will not function properly.\n\nIn addition, these test macros use left bit-shift calculations using with\nthe inode number as the shift count via the BIT macro, but the result of a\nshift calculation that exceeds the bit width of an integer is undefined in\nthe C specification, so if \"ns_first_ino\" is set to a large value other\nthan the default value NILFS_USER_INO (=11), the macros may potentially\nmalfunction depending on the environment.\n\nFix these issues by checking the lower bound of \"nilfs-\u003ens_first_ino\" and\nby preventing bit shifts equal to or greater than the NILFS_USER_INO\nconstant in the inode number test macros.\n\nAlso, change the type of \"ns_first_ino\" from signed integer to unsigned\ninteger to avoid the need for type casting in comparisons such as the\nlower bound check introduced this time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42105", "url": "https://www.suse.com/security/cve/CVE-2024-42105" }, { "category": "external", "summary": "SUSE Bug 1228665 for CVE-2024-42105", "url": "https://bugzilla.suse.com/1228665" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42105" }, { "cve": "CVE-2024-42122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42122" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Add NULL pointer check for kzalloc\n\n[Why \u0026 How]\nCheck return pointer of kzalloc before using it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42122", "url": "https://www.suse.com/security/cve/CVE-2024-42122" }, { "category": "external", "summary": "SUSE Bug 1228591 for CVE-2024-42122", "url": "https://bugzilla.suse.com/1228591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42122" }, { "cve": "CVE-2024-42124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42124" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Make qedf_execute_tmf() non-preemptible\n\nStop calling smp_processor_id() from preemptible code in\nqedf_execute_tmf90. This results in BUG_ON() when running an RT kernel.\n\n[ 659.343280] BUG: using smp_processor_id() in preemptible [00000000] code: sg_reset/3646\n[ 659.343282] caller is qedf_execute_tmf+0x8b/0x360 [qedf]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42124", "url": "https://www.suse.com/security/cve/CVE-2024-42124" }, { "category": "external", "summary": "SUSE Bug 1228705 for CVE-2024-42124", "url": "https://bugzilla.suse.com/1228705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42124" }, { "cve": "CVE-2024-42145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42145" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/core: Implement a limit on UMAD receive List\n\nThe existing behavior of ib_umad, which maintains received MAD\npackets in an unbounded list, poses a risk of uncontrolled growth.\nAs user-space applications extract packets from this list, the rate\nof extraction may not match the rate of incoming packets, leading\nto potential list overflow.\n\nTo address this, we introduce a limit to the size of the list. After\nconsidering typical scenarios, such as OpenSM processing, which can\nhandle approximately 100k packets per second, and the 1-second retry\ntimeout for most packets, we set the list size limit to 200k. Packets\nreceived beyond this limit are dropped, assuming they are likely timed\nout by the time they are handled by user-space.\n\nNotably, packets queued on the receive list due to reasons like\ntimed-out sends are preserved even when the list is full.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42145", "url": "https://www.suse.com/security/cve/CVE-2024-42145" }, { "category": "external", "summary": "SUSE Bug 1223384 for CVE-2024-42145", "url": "https://bugzilla.suse.com/1223384" }, { "category": "external", "summary": "SUSE Bug 1228743 for CVE-2024-42145", "url": "https://bugzilla.suse.com/1228743" }, { "category": "external", "summary": "SUSE Bug 1228744 for CVE-2024-42145", "url": "https://bugzilla.suse.com/1228744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-42145" }, { "cve": "CVE-2024-42161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42161" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD\n\n[Changes from V1:\n - Use a default branch in the switch statement to initialize `val\u0027.]\n\nGCC warns that `val\u0027 may be used uninitialized in the\nBPF_CRE_READ_BITFIELD macro, defined in bpf_core_read.h as:\n\n\t[...]\n\tunsigned long long val;\t\t\t\t\t\t \\\n\t[...]\t\t\t\t\t\t\t\t \\\n\tswitch (__CORE_RELO(s, field, BYTE_SIZE)) {\t\t\t \\\n\tcase 1: val = *(const unsigned char *)p; break;\t\t\t \\\n\tcase 2: val = *(const unsigned short *)p; break;\t\t \\\n\tcase 4: val = *(const unsigned int *)p; break;\t\t\t \\\n\tcase 8: val = *(const unsigned long long *)p; break;\t\t \\\n } \t\t\t\t\t\t\t \\\n\t[...]\n\tval;\t\t\t\t\t\t\t\t \\\n\t}\t\t\t\t\t\t\t\t \\\n\nThis patch adds a default entry in the switch statement that sets\n`val\u0027 to zero in order to avoid the warning, and random values to be\nused in case __builtin_preserve_field_info returns unexpected values\nfor BPF_FIELD_BYTE_SIZE.\n\nTested in bpf-next master.\nNo regressions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42161", "url": "https://www.suse.com/security/cve/CVE-2024-42161" }, { "category": "external", "summary": "SUSE Bug 1228756 for CVE-2024-42161", "url": "https://bugzilla.suse.com/1228756" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "important" } ], "title": "CVE-2024-42161" }, { "cve": "CVE-2024-42224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42224" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: Correct check for empty list\n\nSince commit a3c53be55c95 (\"net: dsa: mv88e6xxx: Support multiple MDIO\nbusses\") mv88e6xxx_default_mdio_bus() has checked that the\nreturn value of list_first_entry() is non-NULL.\n\nThis appears to be intended to guard against the list chip-\u003emdios being\nempty. However, it is not the correct check as the implementation of\nlist_first_entry is not designed to return NULL for empty lists.\n\nInstead, use list_first_entry_or_null() which does return NULL if the\nlist is empty.\n\nFlagged by Smatch.\nCompile tested only.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42224", "url": "https://www.suse.com/security/cve/CVE-2024-42224" }, { "category": "external", "summary": "SUSE Bug 1228723 for CVE-2024-42224", "url": "https://bugzilla.suse.com/1228723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42224" }, { "cve": "CVE-2024-42230", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42230" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries: Fix scv instruction crash with kexec\n\nkexec on pseries disables AIL (reloc_on_exc), required for scv\ninstruction support, before other CPUs have been shut down. This means\nthey can execute scv instructions after AIL is disabled, which causes an\ninterrupt at an unexpected entry location that crashes the kernel.\n\nChange the kexec sequence to disable AIL after other CPUs have been\nbrought down.\n\nAs a refresher, the real-mode scv interrupt vector is 0x17000, and the\nfixed-location head code probably couldn\u0027t easily deal with implementing\nsuch high addresses so it was just decided not to support that interrupt\nat all.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42230", "url": "https://www.suse.com/security/cve/CVE-2024-42230" }, { "category": "external", "summary": "SUSE Bug 1228489 for CVE-2024-42230", "url": "https://bugzilla.suse.com/1228489" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_64-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.64.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.64.1.x86_64", "openSUSE Leap Micro 5.5:kernel-rt-5.14.21-150500.13.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-13T14:07:49Z", "details": "moderate" } ], "title": "CVE-2024-42230" } ] }
suse-su-2024:2947-1
Vulnerability from csaf_suse
Published
2024-08-16 13:46
Modified
2024-08-16 13:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe (bsc#1220952).
- CVE-2021-47103: net: sock: preserve kabi for sock (bsc#1221010).
- CVE-2021-47186: ipc: check for null after calling kmemdup (bsc#1222702).
- CVE-2021-47546: Kabi fix for ipv6: fix memory leak in fib6_rule_suppress (bsc#1225504).
- CVE-2021-47547: net: tulip: de4x5: fix the problem that the array 'lp->phy' may be out of bound (bsc#1225505).
- CVE-2021-47588: sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1226568).
- CVE-2021-47590: mptcp: fix deadlock in __mptcp_push_pending() (bsc#1226565).
- CVE-2021-47591: mptcp: remove tcp ulp setsockopt support (bsc#1226570).
- CVE-2021-47593: mptcp: clear 'kern' flag from fallback sockets (bsc#1226551).
- CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).
- CVE-2021-47599: btrfs: use latest_dev in btrfs_show_devname (bsc#1226571)
- CVE-2021-47606: net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1226555).
- CVE-2021-47623: powerpc/fixmap: Fix VM debug warning on unmap (bsc#1227919).
- CVE-2022-48785: ipv6: mcast: use rcu-safe version of ipv6_get_lladdr() (bsc#1227927)
- CVE-2022-48810: ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (bsc#1227936).
- CVE-2022-48850: net-sysfs: add check for netdevice being present to speed_show (bsc#1228071)
- CVE-2022-48855: sctp: fix kernel-infoleak for SCTP sockets (bsc#1228003).
- CVE-2023-52435: net: prevent mss overflow in skb_segment() (bsc#1220138).
- CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference (bsc#1220869)
- CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector (bsc#1220876).
- CVE-2023-52751: smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489).
- CVE-2023-52775: net/smc: avoid data corruption caused by decline (bsc#1225088).
- CVE-2023-52812: drm/amd: check num of link levels when update pcie param (bsc#1225564).
- CVE-2023-52857: drm/mediatek: Fix coverity issue with unintentional integer overflow (bsc#1225581).
- CVE-2023-52863: hwmon: (axi-fan-control) Fix possible NULL pointer dereference (bsc#1225586).
- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
- CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942).
- CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (bsc#1221647).
- CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2 (bsc#1221656).
- CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes (bsc#1221659).
- CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (bsc#1221654).
- CVE-2024-26661: drm/amd/display: Add NULL test for 'timing generator' in (bsc#1222323)
- CVE-2024-26663: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (bsc#1222326).
- CVE-2024-26665: tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328).
- CVE-2024-26802: stmmac: Clear variable when destroying workqueue (bsc#1222799).
- CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021).
- CVE-2024-26961: mac802154: fix llsec key resources release in mac802154_llsec_key_del (bsc#1223652).
- CVE-2024-27015: netfilter: flowtable: incorrect pppoe tuple (bsc#1223806).
- CVE-2024-27019: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (bsc#1223813)
- CVE-2024-27020: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (bsc#1223815)
- CVE-2024-27025: nbd: null check for nla_nest_start (bsc#1223778)
- CVE-2024-27065: netfilter: nf_tables: do not compare internal table flags on updates (bsc#1223836).
- CVE-2024-27402: phonet/pep: fix racy skb_queue_empty() use (bsc#1224414).
- CVE-2024-27437: vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).
- CVE-2024-35805: dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743).
- CVE-2024-35819: soc: fsl: qbman: Use raw spinlock for cgr_lock (bsc#1224683).
- CVE-2024-35837: net: mvpp2: clear BM pool before initialization (bsc#1224500).
- CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (bsc#1224604).
- CVE-2024-35889: idpf: fix kernel panic on unknown packet types (bsc#1224517).
- CVE-2024-35890: gro: fix ownership transfer (bsc#1224516).
- CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak (bsc#1224512)
- CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release (bsc#1224499)
- CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (bsc#1224641)
- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700)
- CVE-2024-35961: net/mlx5: Restore mistakenly dropped parts in register devlink flow (bsc#1224585).
- CVE-2024-35995: ACPI: CPPC: Fix access width used for PCC registers (bsc#1224557).
- CVE-2024-36000: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (bsc#1224548).
- CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1224545)
- CVE-2024-36901: ipv6: prevent NULL dereference in ip6_output() (bsc#1225711)
- CVE-2024-36902: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (bsc#1225719).
- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn't be re-encrypted (bsc#1225744).
- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).
- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).
- CVE-2024-36912: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752).
- CVE-2024-36913: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753).
- CVE-2024-36914: drm/amd/display: Skip on writeback when it's not applicable (bsc#1225757).
- CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).
- CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).
- CVE-2024-36939: nfs: Handle error of rpc_proc_register() in nfs_net_init() (bsc#1225838).
- CVE-2024-36946: phonet: fix rtm_phonet_notify() skb allocation (bsc#1225851).
- CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).
- CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).
- CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783).
- CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).
- CVE-2024-38586: r8169: Fix possible ring buffer corruption on fragmented Tx packets (bsc#1226750).
- CVE-2024-38598: md: fix resync softlockup when bitmap size is less than array size (bsc#1226757).
- CVE-2024-38628: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (bsc#1226911).
- CVE-2024-39276: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993).
- CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).
- CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).
- CVE-2024-39472: xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432).
- CVE-2024-39482: bcache: fix variable length array abuse in btree_iter (bsc#1227447).
- CVE-2024-39487: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (bsc#1227573)
- CVE-2024-39490: ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626).
- CVE-2024-39493: crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (bsc#1227620).
- CVE-2024-39494: ima: Fix use-after-free on a dentry's dname.name (bsc#1227716).
- CVE-2024-39497: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (bsc#1227722)
- CVE-2024-39502: ionic: fix use after netif_napi_del() (bsc#1227755).
- CVE-2024-39506: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).
- CVE-2024-39507: net: hns3: fix kernel crash problem in concurrent scenario (bsc#1227730).
- CVE-2024-39508: io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (bsc#1227732).
- CVE-2024-40901: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762).
- CVE-2024-40906: net/mlx5: Always stop health timer during driver removal (bsc#1227763).
- CVE-2024-40908: bpf: Set run context for rawtp test_run callback (bsc#1227783).
- CVE-2024-40909: bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).
- CVE-2024-40919: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (bsc#1227779).
- CVE-2024-40923: vmxnet3: disable rx data ring on dma allocation failure (bsc#1227786).
- CVE-2024-40931: mptcp: ensure snd_una is properly initialized on connect (bsc#1227780).
- CVE-2024-40935: cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797).
- CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
- CVE-2024-40940: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (bsc#1227800).
- CVE-2024-40943: ocfs2: fix races between hole punching and AIO+DIO (bsc#1227849).
- CVE-2024-40953: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (bsc#1227806).
- CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
- CVE-2024-40958: netns: Make get_net_ns() handle zero refcount net (bsc#1227812).
- CVE-2024-40959: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).
- CVE-2024-40960: ipv6: prevent possible NULL dereference in rt6_probe() (bsc#1227813).
- CVE-2024-40961: ipv6: prevent possible NULL deref in fib6_nh_init() (bsc#1227814).
- CVE-2024-40966: kABI: tty: add the option to have a tty reject a new ldisc (bsc#1227886).
- CVE-2024-40967: serial: imx: Introduce timeout when waiting on transmitter empty (bsc#1227891).
- CVE-2024-40970: Avoid hw_desc array overrun in dw-axi-dmac (bsc#1227899).
- CVE-2024-40972: ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910).
- CVE-2024-40977: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (bsc#1227950).
- CVE-2024-40982: ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (bsc#1227865).
- CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
- CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).
- CVE-2024-40998: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866).
- CVE-2024-40999: net: ena: Add validation for completion descriptors consistency (bsc#1227913).
- CVE-2024-41006: netrom: Fix a memory leak in nr_heartbeat_expiry() (bsc#1227862).
- CVE-2024-41009: selftests/bpf: Add more ring buffer test coverage (bsc#1228020).
- CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
- CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).
- CVE-2024-41014: xfs: add bounds checking to xlog_recover_process_data (bsc#1228408).
- CVE-2024-41015: ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).
- CVE-2024-41016: ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410).
- CVE-2024-41017: jfs: do not walk off the end of ealist (bsc#1228403).
- CVE-2024-41040: net/sched: Fix UAF when resolving a clash (bsc#1228518)
- CVE-2024-41041: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520)
- CVE-2024-41044: ppp: reject claimed-as-LCP but actually malformed packets (bsc#1228530).
- CVE-2024-41048: skmsg: Skip zero length skb in sk_msg_recvmsg (bsc#1228565)
- CVE-2024-41057: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).
- CVE-2024-41058: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).
- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).
- CVE-2024-41063: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (bsc#1228580)
- CVE-2024-41064: powerpc/eeh: avoid possible crash when edev->pdev changes (bsc#1228599).
- CVE-2024-41066: ibmvnic: Add tx check to prevent skb leak (bsc#1228640).
- CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
- CVE-2024-41070: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).
- CVE-2024-41071: wifi: mac80211: Avoid address calculations via out of bounds array indexing (bsc#1228625).
- CVE-2024-41078: btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655).
- CVE-2024-41081: ila: block BH in ila_output() (bsc#1228617)
- CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
- CVE-2024-41091: tun: add missing verification for short frame (bsc#1228327).
- CVE-2024-42070: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470)
- CVE-2024-42079: gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).
- CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).
- CVE-2024-42096: x86: stop playing stack games in profile_pc() (bsc#1228633).
- CVE-2024-42122: drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591)
- CVE-2024-42124: scsi: qedf: Make qedf_execute_tmf() non-preemptible (bsc#1228705)
- CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743)
- CVE-2024-42161: bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).
- CVE-2024-42224: net: dsa: mv88e6xxx: Correct check for empty list (bsc#1228723)
- CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
The following non-security bugs were fixed:
- ACPI: EC: Abort address space access upon error (stable-fixes).
- ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes).
- ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes).
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (stable-fixes).
- ACPI: x86: Force StorageD3Enable on more products (stable-fixes).
- ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable (stable-fixes).
- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes).
- ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes).
- ALSA: emux: improve patch ioctl data validation (stable-fixes).
- ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes).
- ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes).
- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes).
- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for EliteBook 645/665 G11 (stable-fixes).
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes).
- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes).
- ALSA: pcm_dmaengine: Do not synchronize DMA channel when DMA is paused (git-fixes).
- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes).
- ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes).
- ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes).
- ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes).
- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes)
- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes)
- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes)
- arm64/io: add constant-argument check (bsc#1226502 git-fixes)
- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502)
- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
- ASoC: amd: Adjust error handling in case of absent codec device (git-fixes).
- ASoC: max98088: Check for clk_prepare_enable() error (git-fixes).
- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes).
- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes).
- batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes).
- blk-cgroup: dropping parent refcount after pd_free_fn() is done (bsc#1224573).
- block: do not add partitions if GD_SUPPRESS_PART_SCAN is set (bsc#1227162).
- block, loop: support partitions without scanning (bsc#1227162).
- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes).
- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (stable-fixes).
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes).
- Bluetooth: hci_qca: mark OF related data as maybe unused (stable-fixes).
- Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes).
- Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes).
- bnxt_re: Fix imm_data endianness (git-fixes)
- bpf: aggressively forget precise markings during state checkpointing (bsc#1225903).
- bpf: allow precision tracking for programs with subprogs (bsc#1225903).
- bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903).
- bpf: clean up visit_insn()'s instruction processing (bsc#1225903).
- bpf: correct loop detection for iterators convergence (bsc#1225903).
- bpf: encapsulate precision backtracking bookkeeping (bsc#1225903).
- bpf: ensure state checkpointing at iter_next() call sites (bsc#1225903).
- bpf: exact states comparison for iterator convergence checks (bsc#1225903).
- bpf: extract __check_reg_arg() utility function (bsc#1225903).
- bpf: extract same_callsites() as utility function (bsc#1225903).
- bpf: extract setup_func_entry() utility function (bsc#1225903).
- bpf: fix calculation of subseq_idx during precision backtracking (bsc#1225903).
- bpf: fix mark_all_scalars_precise use in mark_chain_precision (bsc#1225903).
- bpf: Fix memory leaks in __check_func_call (bsc#1225903).
- bpf: fix propagate_precision() logic for inner frames (bsc#1225903).
- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (bsc#1225903).
- bpf: Fix to preserve reg parent/live fields when copying range info (bsc#1225903).
- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (bsc#1225903).
- bpf: improve precision backtrack logging (bsc#1225903).
- bpf: Improve verifier u32 scalar equality checking (bsc#1225903).
- bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).
- bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1225903).
- bpf: mark relevant stack slots scratched for register read instructions (bsc#1225903).
- bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).
- bpf: perform byte-by-byte comparison only when necessary in regsafe() (bsc#1225903).
- bpf: print full verifier states on infinite loop detection (bsc#1225903).
- bpf: regsafe() must not skip check_ids() (bsc#1225903).
- bpf: reject non-exact register type matches in regsafe() (bsc#1225903).
- bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() (bsc#1225903).
- bpf: reorganize struct bpf_reg_state fields (bsc#1225903).
- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1225903).
- bpf: states_equal() must build idmap for all function frames (bsc#1225903).
- bpf: stop setting precise in current state (bsc#1225903).
- bpf: support precision propagation in the presence of subprogs (bsc#1225903).
- bpf: take into account liveness when propagating precision (bsc#1225903).
- bpf: teach refsafe() to take into account ID remapping (bsc#1225903).
- bpf: unconditionally reset backtrack_state masks on global func exit (bsc#1225903).
- bpf: use check_ids() for active_lock comparison (bsc#1225903).
- bpf: Use scalar ids in mark_chain_precision() (bsc#1225903).
- bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).
- bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1225903).
- bpf: widening for callback iterators (bsc#1225903).
- btrfs: add device major-minor info in the struct btrfs_device (bsc#1227162).
- btrfs: harden identification of a stale device (bsc#1227162).
- btrfs: match stale devices by dev_t (bsc#1227162).
- btrfs: remove the cross file system checks from remap (bsc#1227157).
- btrfs: use dev_t to match device in device_matched (bsc#1227162).
- btrfs: validate device maj:min during open (bsc#1227162).
- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes).
- cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes).
- can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes).
- can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes).
- ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228418).
- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).
- crypto: aead,cipher - zeroize key buffer after use (stable-fixes).
- crypto: ecdh - explicitly zeroize private_key (stable-fixes).
- crypto: ecdsa - Fix the public key format description (git-fixes).
- crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes).
- csky: ftrace: Drop duplicate implementation of arch_check_ftrace_location() (git-fixes).
- decompress_bunzip2: fix rare decompression failure (git-fixes).
- devres: Fix devm_krealloc() wasting memory (git-fixes).
- devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes).
- dma: fix call order in dmam_free_coherent (git-fixes).
- docs: crypto: async-tx-api: fix broken code example (git-fixes).
- docs: Fix formatting of literal sections in fanotify docs (stable-fixes).
- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (stable-fixes).
- drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes).
- drm/amd/display: Check for NULL pointer (stable-fixes).
- drm/amd/display: Check index msg_id before read or write (stable-fixes).
- drm/amd/display: Check pipe offset before setting vblank (stable-fixes).
- drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes).
- drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes).
- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes).
- drm/amdgpu: avoid using null object of framebuffer (stable-fixes).
- drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes).
- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes).
- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes).
- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).
- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes).
- drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes).
- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes).
- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes).
- drm/amd/pm: remove logically dead code for renoir (git-fixes).
- drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes).
- drm/etnaviv: do not block scheduler when GPU is still active (stable-fixes).
- drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes).
- drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes).
- drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes).
- drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes).
- drm/lima: fix shared irq handling on driver remove (stable-fixes).
- drm/lima: Mark simple_ondemand governor as softdep (git-fixes).
- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes).
- drm/meson: fix canvas release in bind function (git-fixes).
- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes).
- drm/mgag200: Set DDC timeout in milliseconds (git-fixes).
- drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format (stable-fixes).
- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes).
- drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes).
- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes).
- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes).
- drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes).
- drm/nouveau: prime: fix refcount underflow (git-fixes).
- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes).
- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes).
- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes).
- drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes).
- drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes).
- drm/qxl: Add check for drm_cvt_mode (git-fixes).
- drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes).
- drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes).
- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes).
- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes).
- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes).
- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes).
- exfat: check if cluster num is valid (git-fixes).
- exfat: simplify is_valid_cluster() (git-fixes).
- filelock: add a new locks_inode_context accessor function (git-fixes).
- firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes).
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes).
- firmware: cs_dsp: Return error if block header overflows file (git-fixes).
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes).
- firmware: cs_dsp: Validate payload length before processing block (git-fixes).
- firmware: dmi: Stop decoding on broken entry (stable-fixes).
- firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes).
- firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes).
- firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes).
- fix build warning
- fs: allow cross-vfsmount reflink/dedupe (bsc#1227157).
- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
- fuse: verify {g,u}id mount options correctly (bsc#1228191).
- gpio: mc33880: Convert comma to semicolon (git-fixes).
- hfsplus: fix to avoid false alarm of circular locking (git-fixes).
- hfsplus: fix uninit-value in copy_name (git-fixes).
- HID: Add quirk for Logitech Casa touchpad (stable-fixes).
- HID: wacom: Modify pen IDs (git-fixes).
- hpet: Support 32-bit userspace (git-fixes).
- hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes).
- hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes).
- hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes).
- i2c: mark HostNotify target address as used (git-fixes).
- i2c: rcar: bring hardware to known state when probing (git-fixes).
- i2c: tegra: Fix failure during probe deferral cleanup (git-fixes)
- i2c: tegra: Share same DMA channel for RX and TX (bsc#1227661)
- i2c: testunit: avoid re-issued work after read message (git-fixes).
- i2c: testunit: correct Kconfig description (git-fixes).
- Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes).
- Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes).
- Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes).
- Input: qt1050 - handle CHIP_ID reading error (git-fixes).
- Input: silead - Always support 10 fingers (stable-fixes).
- intel_th: pci: Add Granite Rapids SOC support (stable-fixes).
- intel_th: pci: Add Granite Rapids support (stable-fixes).
- intel_th: pci: Add Lunar Lake support (stable-fixes).
- intel_th: pci: Add Meteor Lake-S support (stable-fixes).
- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes).
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes).
- ionic: clean interrupt before enabling queue to avoid credit race (git-fixes).
- jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes).
- jfs: Fix array-index-out-of-bounds in diFree (git-fixes).
- jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).
- kABI: bpf: bpf_reg_state reorganization kABI workaround (bsc#1225903).
- kABI: bpf: callback fixes kABI workaround (bsc#1225903).
- kABI: bpf: struct bpf_{idmap,idset} kABI workaround (bsc#1225903).
- kABI: bpf: tmp_str_buf kABI workaround (bsc#1225903).
- kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).
- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783)
- kabi/severities: Ignore tpm_tis_core_init (bsc#1082555).
- kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users.
- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502)
- kernel-binary: vdso: Own module_dir
- kernel/sched: Remove dl_boosted flag comment (git fixes (sched)).
- knfsd: LOOKUP can return an illegal error value (git-fixes).
- kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes).
- kprobes: Make arch_check_ftrace_location static (git-fixes).
- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
- KVM: PPC: Book3S HV: Fix 'rm_exit' entry in debugfs timings (bsc#1194869).
- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869).
- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (bsc#1194869).
- KVM: PPC: Book3S HV: remove extraneous asterisk from rm_host_ipi_action() comment (bsc#1194869).
- KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (bsc#1194869).
- KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots (bsc#1194869).
- KVM: s390: fix LPSWEY handling (bsc#1227635 git-fixes).
- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (git-fixes).
- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
- KVM: x86: Add IBPB_BRTYPE support (bsc#1228079).
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes).
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (git-fixes).
- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (git-fixes).
- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (git-fixes).
- KVM: x86: Do not advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes).
- KVM: x86: Explicitly skip optimized logical map setup if vCPU's LDR==0 (git-fixes).
- KVM: x86: Explicitly track all possibilities for APIC map's logical modes (git-fixes).
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).
- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (git-fixes).
- KVM: x86: Purge 'highest ISR' cache when updating APICv state (git-fixes).
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (git-fixes).
- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (git-fixes).
- leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes).
- leds: triggers: Flush pending brightness before activating trigger (git-fixes).
- leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes).
- libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228190).
- lib: objagg: Fix general protection fault (git-fixes).
- lib: objagg: Fix spelling (git-fixes).
- lib: test_objagg: Fix spelling (git-fixes).
- lockd: set missing fl_flags field when retrieving args (git-fixes).
- lockd: use locks_inode_context helper (git-fixes).
- Make AMD_HSMP=m and mark it unsupported in supported.conf (jsc#PED-8582)
- media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes).
- media: dvbdev: Initialize sbuf (stable-fixes).
- media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes).
- media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes).
- media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes).
- media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes).
- media: dw2102: Do not translate i2c read into write (stable-fixes).
- media: dw2102: fix a potential buffer overflow (git-fixes).
- media: imon: Fix race getting ictx->lock (git-fixes).
- media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes).
- media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes).
- media: uvcvideo: Override default flags (git-fixes).
- media: venus: fix use after free in vdec_close (git-fixes).
- media: venus: flush all buffers in output plane streamoff (git-fixes).
- mei: demote client disconnect warning on suspend to debug (stable-fixes).
- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes).
- mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes).
- net/dcb: check for detached device before executing callbacks (bsc#1215587).
- netfilter: conntrack: ignore overly delayed tcp packets (bsc#1223180).
- netfilter: conntrack: prepare tcp_in_window for ternary return value (bsc#1223180).
- netfilter: conntrack: remove pr_debug callsites from tcp tracker (bsc#1223180).
- netfilter: conntrack: work around exceeded receive window (bsc#1223180).
- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462).
- net: mana: Fix possible double free in error handling path (git-fixes).
- net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes).
- net: usb: qmi_wwan: add Telit FN912 compositions (git-fixes).
- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).
- nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes).
- NFSD: Add an nfsd_file_fsync tracepoint (git-fixes).
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (git-fixes).
- nfsd: Add errno mapping for EREMOTEIO (git-fixes).
- NFSD: Add nfsd_file_lru_dispose_list() helper (git-fixes).
- nfsd: add some comments to nfsd_file_do_acquire (git-fixes).
- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (git-fixes).
- nfsd: allow reaping files still under writeback (git-fixes).
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (git-fixes).
- NFSD: Clean up nfsd3_proc_create() (git-fixes).
- nfsd: Clean up nfsd_file_put() (git-fixes).
- NFSD: Clean up nfsd_open_verified() (git-fixes).
- NFSD: Clean up unused code after rhashtable conversion (git-fixes).
- NFSD: Convert filecache to rhltable (git-fixes).
- NFSD: Convert the filecache to use rhashtable (git-fixes).
- NFSD: De-duplicate hash bucket indexing (git-fixes).
- nfsd: do not free files unconditionally in __nfsd_file_cache_purge (git-fixes).
- nfsd: do not fsync nfsd_files on last close (git-fixes).
- nfsd: do not hand out delegation on setuid files being opened for write (git-fixes).
- nfsd: do not kill nfsd_files because of lease break error (git-fixes).
- nfsd: Do not leave work of closing files to a work queue (bsc#1228140).
- nfsd: do not take/put an extra reference when putting a file (git-fixes).
- NFSD enforce filehandle check for source file in COPY (git-fixes).
- NFSD: Ensure nf_inode is never dereferenced (git-fixes).
- nfsd: fix handling of cached open files in nfsd4_open codepath (git-fixes).
- NFSD: Fix licensing header in filecache.c (git-fixes).
- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (git-fixes).
- nfsd: fix nfsd_file_unhash_and_dispose (git-fixes).
- NFSD: Fix potential use-after-free in nfsd_file_put() (git-fixes).
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (git-fixes).
- NFSD: Fix the filecache LRU shrinker (git-fixes).
- nfsd: fix up the filecache laundrette scheduling (git-fixes).
- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (git-fixes).
- NFSD: Flesh out a documenting comment for filecache.c (git-fixes).
- NFSD: handle errors better in write_ports_addfd() (git-fixes).
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (git-fixes).
- NFSD: Leave open files out of the filecache LRU (git-fixes).
- nfsd: map EBADF (git-fixes).
- NFSD: Move nfsd_file_trace_alloc() tracepoint (git-fixes).
- NFSD: nfsd_file_hash_remove can compute hashval (git-fixes).
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (git-fixes).
- NFSD: nfsd_file_put() can sleep (git-fixes).
- NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode (git-fixes).
- NFSD: No longer record nf_hashval in the trace log (git-fixes).
- NFSD: Pass the target nfsd_file to nfsd_commit() (git-fixes).
- nfsd: put the export reference in nfsd4_verify_deleg_dentry (git-fixes).
- NFSD: Record number of flush calls (git-fixes).
- NFSD: Refactor nfsd_create_setattr() (git-fixes).
- NFSD: Refactor __nfsd_file_close_inode() (git-fixes).
- NFSD: Refactor nfsd_file_gc() (git-fixes).
- NFSD: Refactor nfsd_file_lru_scan() (git-fixes).
- NFSD: Refactor NFSv3 CREATE (git-fixes).
- NFSD: Refactor NFSv4 OPEN(CREATE) (git-fixes).
- NFSD: Remove do_nfsd_create() (git-fixes).
- NFSD: Remove lockdep assertion from unhash_and_release_locked() (git-fixes).
- NFSD: Remove nfsd_file::nf_hashval (git-fixes).
- nfsd: remove the pages_flushed statistic from filecache (git-fixes).
- nfsd: reorganize filecache.c (git-fixes).
- NFSD: Replace the 'init once' mechanism (git-fixes).
- NFSD: Report average age of filecache items (git-fixes).
- NFSD: Report count of calls to nfsd_file_acquire() (git-fixes).
- NFSD: Report count of freed filecache items (git-fixes).
- NFSD: Report filecache LRU size (git-fixes).
- NFSD: Report the number of items evicted by the LRU walk (git-fixes).
- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (git-fixes).
- nfsd: rework hashtable handling in nfsd_do_file_acquire (git-fixes).
- nfsd: rework refcounting in filecache (git-fixes).
- NFSD: Separate tracepoints for acquire and create (git-fixes).
- NFSD: Set up an rhashtable for the filecache (git-fixes).
- nfsd: silence extraneous printk on nfsd.ko insertion (git-fixes).
- NFSD: simplify per-net file cache management (git-fixes).
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (git-fixes).
- nfsd: simplify the delayed disposal list code (git-fixes).
- NFSD: Trace filecache LRU activity (git-fixes).
- NFSD: Trace filecache opens (git-fixes).
- NFSD: verify the opened dentry after setting a delegation (git-fixes).
- NFSD: WARN when freeing an item still linked via nf_lru (git-fixes).
- NFSD: Write verifier might go backwards (git-fixes).
- NFSD: Zero counters when the filecache is re-initialized (git-fixes).
- NFS: Fix READ_PLUS when server does not support OP_READ_PLUS (git-fixes).
- nfs: fix undefined behavior in nfs_block_bits() (git-fixes).
- nfs: keep server info for remounts (git-fixes).
- nfs: Leave pages in the pagecache if readpage failed (git-fixes).
- NFSv4: Fixup smatch warning for ambiguous return (git-fixes).
- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362)
- nilfs2: add missing check for inode numbers on directory entries (git-fixes).
- nilfs2: add missing check for inode numbers on directory entries (stable-fixes).
- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes).
- nilfs2: convert persistent object allocator to use kmap_local (git-fixes).
- nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes).
- nilfs2: fix inode number range checks (git-fixes).
- nilfs2: fix inode number range checks (stable-fixes).
- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes).
- nvme-auth: alloc nvme_dhchap_key as single buffer (git-fixes).
- nvme-auth: allow mixing of secret and hash lengths (git-fixes).
- nvme-auth: use transformed key size to create resp (git-fixes).
- nvme: avoid double free special payload (git-fixes).
- nvme: ensure reset state check ordering (bsc#1215492).
- nvme: fixup comment for nvme RDMA Provider Type (git-fixes).
- nvme-multipath: find NUMA path only for online numa-node (git-fixes).
- nvme-pci: add missing condition check for existence of mapped data (git-fixes).
- nvme-pci: Fix the instructions for disabling power management (git-fixes).
- nvmet: always initialize cqe.result (git-fixes).
- nvmet-auth: fix nvmet_auth hash error handling (git-fixes).
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes).
- nvme: use ctrl state accessor (bsc#1215492).
- ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).
- ocfs2: remove redundant assignment to variable free_space (bsc#1228409).
- ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410).
- orangefs: fix out-of-bounds fsid access (git-fixes).
- PCI: Add PCI_ERROR_RESPONSE and related definitions (stable-fixes).
- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes).
- PCI: Extend ACS configurability (bsc#1228090).
- PCI: Fix resource double counting on remove & rescan (git-fixes).
- PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes).
- PCI: Introduce cleanup helpers for device reference counts and locks (git-fixes).
- PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes).
- PCI: keystone: Do not enable BAR 0 for AM654x (git-fixes).
- PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes).
- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes).
- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (git-fixes).
- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes).
- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes).
- PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes).
- pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: freescale: mxs: Fix refcount of child (git-fixes).
- pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes).
- platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes).
- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).
- platform/x86: dell-smbios-base: Use sysfs_emit() (stable-fixes).
- platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes).
- platform/x86: lg-laptop: Change ACPI device id (stable-fixes).
- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes).
- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6' tablet (stable-fixes).
- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes).
- platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes).
- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (bsc#1227121 ltc#207129).
- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869).
- powerpc/kasan: Disable address sanitization in kexec paths (bsc#1194869).
- powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
- powerpc/rtas: clean up includes (bsc#1227487).
- powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
- power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes).
- pwm: stm32: Always do lazy disabling (git-fixes).
- RDMA/cache: Release GID table even if leak is detected (git-fixes)
- RDMA/device: Return error earlier if port in not valid (git-fixes)
- RDMA/hns: Check atomic wr length (git-fixes)
- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes)
- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes)
- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes)
- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes)
- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes)
- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes)
- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes)
- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes)
- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes).
- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes)
- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes)
- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes)
- RDMA/restrack: Fix potential invalid address access (git-fixes)
- RDMA/rxe: Do not set BTH_ACK_MASK for UC or UD QPs (git-fixes)
- regmap-i2c: Subtract reg size from max_write (stable-fixes).
- Revert 'ALSA: firewire-lib: obsolete workqueue for period update' (bsc#1208783).
- Revert 'ALSA: firewire-lib: operate for period elapse event in process context' (bsc#1208783).
- Revert 'leds: led-core: Fix refcount leak in of_led_get()' (git-fixes).
- Revert 'usb: musb: da8xx: Set phy in OTG mode by default' (stable-fixes).
- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes).
- rtc: cmos: Fix return value of nvmem callbacks (git-fixes).
- rtc: interface: Add RTC offset to alarm after fix-up (git-fixes).
- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes).
- rtlwifi: rtl8192de: Style clean-ups (stable-fixes).
- s390: Implement __iowrite32_copy() (bsc#1226502)
- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502)
- saa7134: Unchecked i2c_transfer function result fixed (git-fixes).
- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).
- sched: Fix stop_one_cpu_nowait() vs hotplug (git fixes (sched)).
- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857).
- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857).
- scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857).
- scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857).
- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857).
- scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857).
- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857).
- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857).
- scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850).
- scsi: qla2xxx: Complete command early within lock (bsc#1228850).
- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850).
- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850).
- scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850).
- scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850).
- scsi: qla2xxx: Fix flash read failure (bsc#1228850).
- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850).
- scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850).
- scsi: qla2xxx: Indent help text (bsc#1228850).
- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850).
- scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850).
- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850).
- scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850).
- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850).
- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850).
- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850).
- selftests/bpf: Add a selftest for checking subreg equality (bsc#1225903).
- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (bsc#1225903).
- selftests/bpf: add precision propagation tests in the presence of subprogs (bsc#1225903).
- selftests/bpf: Add pruning test case for bpf_spin_lock (bsc#1225903).
- selftests/bpf: Check if mark_chain_precision() follows scalar ids (bsc#1225903).
- selftests/bpf: check if max number of bpf_loop iterations is tracked (bsc#1225903).
- selftests/bpf: fix __retval() being always ignored (bsc#1225903).
- selftests/bpf: fix unpriv_disabled check in test_verifier (bsc#1225903).
- selftests/bpf: __imm_insn & __imm_const macro for bpf_misc.h (bsc#1225903).
- selftests/bpf: make test_align selftest more robust (bsc#1225903).
- selftests/bpf: populate map_array_ro map for verifier_array_access test (bsc#1225903).
- selftests/bpf: prog_tests entry point for migrated test_verifier tests (bsc#1225903).
- selftests/bpf: Report program name on parse_test_spec error (bsc#1225903).
- selftests/bpf: Support custom per-test flags and multiple expected messages (bsc#1225903).
- selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).
- selftests/bpf: test case for relaxed prunning of active_lock.id (bsc#1225903).
- selftests/bpf: test cases for regsafe() bug skipping check_id() (bsc#1225903).
- selftests/bpf: Tests execution support for test_loader.c (bsc#1225903).
- selftests/bpf: tests for iterating callbacks (bsc#1225903).
- selftests/bpf: test widening for iterating callbacks (bsc#1225903).
- selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).
- selftests/bpf: Unprivileged tests for test_loader.c (bsc#1225903).
- selftests/bpf: Verify copy_register_state() preserves parent/live fields (bsc#1225903).
- selftests/bpf: verify states_equal() maintains idmap across all frames (bsc#1225903).
- selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (bsc#1225903).
- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes).
- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes).
- spi: imx: Do not expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes).
- spi: mux: set ctlr->bits_per_word_mask (stable-fixes).
- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228850).
- SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272).
- SUNRPC: Fix gss_free_in_token_pages() (git-fixes).
- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes).
- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes).
- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes).
- supported.conf:
- tpm: Allow system suspend to continue when TPM suspend fails (bsc#1082555).
- tpm: Prevent hwrng from activating during resume (bsc#1082555).
- tpm_tis: Resend command to recover from data transfer errors (bsc#1082555).
- tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume (bsc#1082555).
- tpm, tpm: Implement usage counter for locality (bsc#1082555).
- tpm, tpm_tis: Avoid cache incoherency in test for interrupts (bsc#1082555).
- tpm, tpm_tis: Claim locality before writing interrupt registers (bsc#1082555).
- tpm, tpm_tis: Claim locality in interrupt handler (bsc#1082555).
- tpm, tpm_tis: Claim locality when interrupts are reenabled on resume (bsc#1082555).
- tpm, tpm_tis: correct tpm_tis_flags enumeration values (bsc#1082555).
- tpm, tpm_tis: Do not skip reset of original interrupt vector (bsc#1082555).
- tpm, tpm_tis: Only handle supported interrupts (bsc#1082555).
- tracing: Build event generation tests only as modules (git-fixes).
- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes).
- tracing/osnoise: Add osnoise/options file (bsc#1228330)
- tracing/osnoise: Add OSNOISE_WORKLOAD option (bsc#1228330)
- tracing/osnoise: Do not follow tracing_cpumask (bsc#1228330)
- tracing/osnoise: Fix notify new tracing_max_latency (bsc#1228330)
- tracing/osnoise: Make osnoise_instances static (bsc#1228330)
- tracing/osnoise: Split workload start from the tracer start (bsc#1228330)
- tracing/osnoise: Support a list of trace_array *tr (bsc#1228330)
- tracing/osnoise: Use built-in RCU list checking (bsc#1228330)
- tracing/timerlat: Notify new max thread latency (bsc#1228330)
- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes).
- usb: cdns3: allocate TX FIFO size according to composite EP number (git-fixes).
- usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (git-fixes).
- usb: cdns3: fix iso transfer error when mult is not zero (git-fixes).
- usb: cdns3: improve handling of unaligned address case (git-fixes).
- usb: cdns3: optimize OUT transfer by copying only actual received data (git-fixes).
- usb: cdns3: skip set TRB_IOC when usb_request: no_interrupt is true (git-fixes).
- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes).
- usb: dwc3: gadget: Do not delay End Transfer on delayed_status (git-fixes).
- usb: dwc3: gadget: Force sending delayed status during soft disconnect (git-fixes).
- usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect (git-fixes).
- usb: gadget: call usb_gadget_check_config() to verify UDC capability (git-fixes).
- usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes).
- usb: gadget: printer: SS+ support (stable-fixes).
- usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes).
- USB: serial: mos7840: fix crash on resume (git-fixes).
- USB: serial: option: add Fibocom FM350-GL (stable-fixes).
- USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes).
- USB: serial: option: add Rolling RW350-GL variants (stable-fixes).
- USB: serial: option: add support for Foxconn T99W651 (stable-fixes).
- USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes).
- USB: serial: option: add Telit generic core-dump composition (stable-fixes).
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
- usb: xhci-plat: Do not include xhci.h (git-fixes).
- USB: xhci-plat: fix legacy PHY double init (git-fixes).
- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).
- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes).
- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes).
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes).
- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes).
- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes).
- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes).
- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes).
- wifi: mac80211: disable softirqs for queued frame handling (git-fixes).
- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes).
- wifi: mac80211: handle tasklet frames before stopping (stable-fixes).
- wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes).
- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes).
- wifi: mwifiex: Fix interface type change (git-fixes).
- wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes).
- wifi: wilc1000: fix ies_len type in connect path (git-fixes).
- workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).
- workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).
- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes).
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).
- x86/bugs: Remove default case for fully switched enums (bsc#1227900).
- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes).
- x86/ibt,ftrace: Search for __fentry__ location (git-fixes).
- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes).
- x86/mm: Allow guest.enc_status_change_prepare() to fail (git-fixes).
- x86/mm: Fix enc_status_change_finish_noop() (git-fixes).
- x86/purgatory: Switch to the position-independent small code model (git-fixes).
- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (bsc#1227900).
- x86/srso: Remove 'pred_cmd' label (bsc#1227900).
- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502)
- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (git-fixes).
- xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228226).
- xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes).
- xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes).
- xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes).
Patchnames
SUSE-2024-2947,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947,openSUSE-SLE-15.5-2024-2947
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe (bsc#1220952).\n- CVE-2021-47103: net: sock: preserve kabi for sock (bsc#1221010).\n- CVE-2021-47186: ipc: check for null after calling kmemdup (bsc#1222702).\n- CVE-2021-47546: Kabi fix for ipv6: fix memory leak in fib6_rule_suppress (bsc#1225504).\n- CVE-2021-47547: net: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy\u0027 may be out of bound (bsc#1225505).\n- CVE-2021-47588: sit: do not call ipip6_dev_free() from sit_init_net() (bsc#1226568).\n- CVE-2021-47590: mptcp: fix deadlock in __mptcp_push_pending() (bsc#1226565).\n- CVE-2021-47591: mptcp: remove tcp ulp setsockopt support (bsc#1226570).\n- CVE-2021-47593: mptcp: clear \u0027kern\u0027 flag from fallback sockets (bsc#1226551).\n- CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).\n- CVE-2021-47599: btrfs: use latest_dev in btrfs_show_devname (bsc#1226571)\n- CVE-2021-47606: net: netlink: af_netlink: Prevent empty skb by adding a check on len (bsc#1226555).\n- CVE-2021-47623: powerpc/fixmap: Fix VM debug warning on unmap (bsc#1227919).\n- CVE-2022-48785: ipv6: mcast: use rcu-safe version of ipv6_get_lladdr() (bsc#1227927)\n- CVE-2022-48810: ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (bsc#1227936).\n- CVE-2022-48850: net-sysfs: add check for netdevice being present to speed_show (bsc#1228071)\n- CVE-2022-48855: sctp: fix kernel-infoleak for SCTP sockets (bsc#1228003).\n- CVE-2023-52435: net: prevent mss overflow in skb_segment() (bsc#1220138).\n- CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference (bsc#1220869)\n- CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector (bsc#1220876).\n- CVE-2023-52751: smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489).\n- CVE-2023-52775: net/smc: avoid data corruption caused by decline (bsc#1225088).\n- CVE-2023-52812: drm/amd: check num of link levels when update pcie param (bsc#1225564).\n- CVE-2023-52857: drm/mediatek: Fix coverity issue with unintentional integer overflow (bsc#1225581).\n- CVE-2023-52863: hwmon: (axi-fan-control) Fix possible NULL pointer dereference (bsc#1225586).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942).\n- CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (bsc#1221647).\n- CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2 (bsc#1221656).\n- CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes (bsc#1221659).\n- CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (bsc#1221654).\n- CVE-2024-26661: drm/amd/display: Add NULL test for \u0027timing generator\u0027 in (bsc#1222323)\n- CVE-2024-26663: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (bsc#1222326).\n- CVE-2024-26665: tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328).\n- CVE-2024-26802: stmmac: Clear variable when destroying workqueue (bsc#1222799).\n- CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021).\n- CVE-2024-26961: mac802154: fix llsec key resources release in mac802154_llsec_key_del (bsc#1223652).\n- CVE-2024-27015: netfilter: flowtable: incorrect pppoe tuple (bsc#1223806).\n- CVE-2024-27019: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (bsc#1223813)\n- CVE-2024-27020: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (bsc#1223815)\n- CVE-2024-27025: nbd: null check for nla_nest_start (bsc#1223778)\n- CVE-2024-27065: netfilter: nf_tables: do not compare internal table flags on updates (bsc#1223836).\n- CVE-2024-27402: phonet/pep: fix racy skb_queue_empty() use (bsc#1224414).\n- CVE-2024-27437: vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).\n- CVE-2024-35805: dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743).\n- CVE-2024-35819: soc: fsl: qbman: Use raw spinlock for cgr_lock (bsc#1224683).\n- CVE-2024-35837: net: mvpp2: clear BM pool before initialization (bsc#1224500).\n- CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (bsc#1224604).\n- CVE-2024-35889: idpf: fix kernel panic on unknown packet types (bsc#1224517).\n- CVE-2024-35890: gro: fix ownership transfer (bsc#1224516).\n- CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak (bsc#1224512)\n- CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release (bsc#1224499)\n- CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (bsc#1224641)\n- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700)\n- CVE-2024-35961: net/mlx5: Restore mistakenly dropped parts in register devlink flow (bsc#1224585).\n- CVE-2024-35995: ACPI: CPPC: Fix access width used for PCC registers (bsc#1224557).\n- CVE-2024-36000: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (bsc#1224548).\n- CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (bsc#1224545)\n- CVE-2024-36901: ipv6: prevent NULL dereference in ip6_output() (bsc#1225711)\n- CVE-2024-36902: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (bsc#1225719).\n- CVE-2024-36909: Drivers: hv: vmbus: Do not free ring buffers that couldn\u0027t be re-encrypted (bsc#1225744).\n- CVE-2024-36910: uio_hv_generic: Do not free decrypted memory (bsc#1225717).\n- CVE-2024-36911: hv_netvsc: Do not free decrypted memory (bsc#1225745).\n- CVE-2024-36912: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752).\n- CVE-2024-36913: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753).\n- CVE-2024-36914: drm/amd/display: Skip on writeback when it\u0027s not applicable (bsc#1225757).\n- CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).\n- CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).\n- CVE-2024-36939: nfs: Handle error of rpc_proc_register() in nfs_net_init() (bsc#1225838).\n- CVE-2024-36946: phonet: fix rtm_phonet_notify() skb allocation (bsc#1225851).\n- CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).\n- CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).\n- CVE-2024-38558: net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783).\n- CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).\n- CVE-2024-38586: r8169: Fix possible ring buffer corruption on fragmented Tx packets (bsc#1226750).\n- CVE-2024-38598: md: fix resync softlockup when bitmap size is less than array size (bsc#1226757).\n- CVE-2024-38628: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (bsc#1226911).\n- CVE-2024-39276: ext4: fix mb_cache_entry\u0027s e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993).\n- CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).\n- CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).\n- CVE-2024-39472: xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432).\n- CVE-2024-39482: bcache: fix variable length array abuse in btree_iter (bsc#1227447).\n- CVE-2024-39487: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (bsc#1227573)\n- CVE-2024-39490: ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626).\n- CVE-2024-39493: crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (bsc#1227620).\n- CVE-2024-39494: ima: Fix use-after-free on a dentry\u0027s dname.name (bsc#1227716).\n- CVE-2024-39497: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (bsc#1227722)\n- CVE-2024-39502: ionic: fix use after netif_napi_del() (bsc#1227755).\n- CVE-2024-39506: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).\n- CVE-2024-39507: net: hns3: fix kernel crash problem in concurrent scenario (bsc#1227730).\n- CVE-2024-39508: io_uring/io-wq: Use set_bit() and test_bit() at worker-\u003eflags (bsc#1227732).\n- CVE-2024-40901: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762).\n- CVE-2024-40906: net/mlx5: Always stop health timer during driver removal (bsc#1227763).\n- CVE-2024-40908: bpf: Set run context for rawtp test_run callback (bsc#1227783).\n- CVE-2024-40909: bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).\n- CVE-2024-40919: bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (bsc#1227779).\n- CVE-2024-40923: vmxnet3: disable rx data ring on dma allocation failure (bsc#1227786).\n- CVE-2024-40931: mptcp: ensure snd_una is properly initialized on connect (bsc#1227780).\n- CVE-2024-40935: cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797).\n- CVE-2024-40937: gve: Clear napi-\u003eskb before dev_kfree_skb_any() (bsc#1227836).\n- CVE-2024-40940: net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (bsc#1227800).\n- CVE-2024-40943: ocfs2: fix races between hole punching and AIO+DIO (bsc#1227849).\n- CVE-2024-40953: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (bsc#1227806).\n- CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)\n- CVE-2024-40958: netns: Make get_net_ns() handle zero refcount net (bsc#1227812).\n- CVE-2024-40959: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).\n- CVE-2024-40960: ipv6: prevent possible NULL dereference in rt6_probe() (bsc#1227813).\n- CVE-2024-40961: ipv6: prevent possible NULL deref in fib6_nh_init() (bsc#1227814).\n- CVE-2024-40966: kABI: tty: add the option to have a tty reject a new ldisc (bsc#1227886).\n- CVE-2024-40967: serial: imx: Introduce timeout when waiting on transmitter empty (bsc#1227891).\n- CVE-2024-40970: Avoid hw_desc array overrun in dw-axi-dmac (bsc#1227899).\n- CVE-2024-40972: ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910).\n- CVE-2024-40977: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (bsc#1227950).\n- CVE-2024-40982: ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (bsc#1227865).\n- CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).\n- CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).\n- CVE-2024-40998: ext4: fix uninitialized ratelimit_state-\u003elock access in __ext4_fill_super() (bsc#1227866).\n- CVE-2024-40999: net: ena: Add validation for completion descriptors consistency (bsc#1227913).\n- CVE-2024-41006: netrom: Fix a memory leak in nr_heartbeat_expiry() (bsc#1227862).\n- CVE-2024-41009: selftests/bpf: Add more ring buffer test coverage (bsc#1228020).\n- CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).\n- CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).\n- CVE-2024-41014: xfs: add bounds checking to xlog_recover_process_data (bsc#1228408).\n- CVE-2024-41015: ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).\n- CVE-2024-41016: ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410).\n- CVE-2024-41017: jfs: do not walk off the end of ealist (bsc#1228403).\n- CVE-2024-41040: net/sched: Fix UAF when resolving a clash (bsc#1228518)\n- CVE-2024-41041: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520)\n- CVE-2024-41044: ppp: reject claimed-as-LCP but actually malformed packets (bsc#1228530).\n- CVE-2024-41048: skmsg: Skip zero length skb in sk_msg_recvmsg (bsc#1228565)\n- CVE-2024-41057: cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).\n- CVE-2024-41058: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).\n- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).\n- CVE-2024-41063: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (bsc#1228580)\n- CVE-2024-41064: powerpc/eeh: avoid possible crash when edev-\u003epdev changes (bsc#1228599).\n- CVE-2024-41066: ibmvnic: Add tx check to prevent skb leak (bsc#1228640).\n- CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).\n- CVE-2024-41070: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).\n- CVE-2024-41071: wifi: mac80211: Avoid address calculations via out of bounds array indexing (bsc#1228625).\n- CVE-2024-41078: btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655).\n- CVE-2024-41081: ila: block BH in ila_output() (bsc#1228617)\n- CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).\n- CVE-2024-41091: tun: add missing verification for short frame (bsc#1228327).\n- CVE-2024-42070: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470)\n- CVE-2024-42079: gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).\n- CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).\n- CVE-2024-42096: x86: stop playing stack games in profile_pc() (bsc#1228633).\n- CVE-2024-42122: drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591)\n- CVE-2024-42124: scsi: qedf: Make qedf_execute_tmf() non-preemptible (bsc#1228705)\n- CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743)\n- CVE-2024-42161: bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).\n- CVE-2024-42224: net: dsa: mv88e6xxx: Correct check for empty list (bsc#1228723)\n- CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Abort address space access upon error (stable-fixes).\n- ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes).\n- ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes).\n- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (stable-fixes).\n- ACPI: x86: Force StorageD3Enable on more products (stable-fixes).\n- ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable (stable-fixes).\n- ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes).\n- ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes).\n- ALSA: emux: improve patch ioctl data validation (stable-fixes).\n- ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes).\n- ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes).\n- ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes).\n- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).\n- ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes).\n- ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for EliteBook 645/665 G11 (stable-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes).\n- ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes).\n- ALSA: pcm_dmaengine: Do not synchronize DMA channel when DMA is paused (git-fixes).\n- ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes).\n- ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes).\n- ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes).\n- ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes).\n- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)\n- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)\n- arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes)\n- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)\n- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)\n- arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes)\n- arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes)\n- arm64/io: add constant-argument check (bsc#1226502 git-fixes)\n- arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502)\n- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)\n- ASoC: amd: Adjust error handling in case of absent codec device (git-fixes).\n- ASoC: max98088: Check for clk_prepare_enable() error (git-fixes).\n- ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes).\n- ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes).\n- batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes).\n- blk-cgroup: dropping parent refcount after pd_free_fn() is done (bsc#1224573).\n- block: do not add partitions if GD_SUPPRESS_PART_SCAN is set (bsc#1227162).\n- block, loop: support partitions without scanning (bsc#1227162).\n- Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes).\n- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (stable-fixes).\n- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes).\n- Bluetooth: hci_qca: mark OF related data as maybe unused (stable-fixes).\n- Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes).\n- Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes).\n- bnxt_re: Fix imm_data endianness (git-fixes)\n- bpf: aggressively forget precise markings during state checkpointing (bsc#1225903).\n- bpf: allow precision tracking for programs with subprogs (bsc#1225903).\n- bpf: check bpf_func_state-\u003ecallback_depth when pruning states (bsc#1225903).\n- bpf: clean up visit_insn()\u0027s instruction processing (bsc#1225903).\n- bpf: correct loop detection for iterators convergence (bsc#1225903).\n- bpf: encapsulate precision backtracking bookkeeping (bsc#1225903).\n- bpf: ensure state checkpointing at iter_next() call sites (bsc#1225903).\n- bpf: exact states comparison for iterator convergence checks (bsc#1225903).\n- bpf: extract __check_reg_arg() utility function (bsc#1225903).\n- bpf: extract same_callsites() as utility function (bsc#1225903).\n- bpf: extract setup_func_entry() utility function (bsc#1225903).\n- bpf: fix calculation of subseq_idx during precision backtracking (bsc#1225903).\n- bpf: fix mark_all_scalars_precise use in mark_chain_precision (bsc#1225903).\n- bpf: Fix memory leaks in __check_func_call (bsc#1225903).\n- bpf: fix propagate_precision() logic for inner frames (bsc#1225903).\n- bpf: fix regs_exact() logic in regsafe() to remap IDs correctly (bsc#1225903).\n- bpf: Fix to preserve reg parent/live fields when copying range info (bsc#1225903).\n- bpf: generalize MAYBE_NULL vs non-MAYBE_NULL rule (bsc#1225903).\n- bpf: improve precision backtrack logging (bsc#1225903).\n- bpf: Improve verifier u32 scalar equality checking (bsc#1225903).\n- bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).\n- bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1225903).\n- bpf: mark relevant stack slots scratched for register read instructions (bsc#1225903).\n- bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).\n- bpf: perform byte-by-byte comparison only when necessary in regsafe() (bsc#1225903).\n- bpf: print full verifier states on infinite loop detection (bsc#1225903).\n- bpf: regsafe() must not skip check_ids() (bsc#1225903).\n- bpf: reject non-exact register type matches in regsafe() (bsc#1225903).\n- bpf: Remove unused insn_cnt argument from visit_[func_call_]insn() (bsc#1225903).\n- bpf: reorganize struct bpf_reg_state fields (bsc#1225903).\n- bpf: Skip invalid kfunc call in backtrack_insn (bsc#1225903).\n- bpf: states_equal() must build idmap for all function frames (bsc#1225903).\n- bpf: stop setting precise in current state (bsc#1225903).\n- bpf: support precision propagation in the presence of subprogs (bsc#1225903).\n- bpf: take into account liveness when propagating precision (bsc#1225903).\n- bpf: teach refsafe() to take into account ID remapping (bsc#1225903).\n- bpf: unconditionally reset backtrack_state masks on global func exit (bsc#1225903).\n- bpf: use check_ids() for active_lock comparison (bsc#1225903).\n- bpf: Use scalar ids in mark_chain_precision() (bsc#1225903).\n- bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).\n- bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1225903).\n- bpf: widening for callback iterators (bsc#1225903).\n- btrfs: add device major-minor info in the struct btrfs_device (bsc#1227162).\n- btrfs: harden identification of a stale device (bsc#1227162).\n- btrfs: match stale devices by dev_t (bsc#1227162).\n- btrfs: remove the cross file system checks from remap (bsc#1227157).\n- btrfs: use dev_t to match device in device_matched (bsc#1227162).\n- btrfs: validate device maj:min during open (bsc#1227162).\n- bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes).\n- cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes).\n- can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes).\n- can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes).\n- ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228418).\n- cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).\n- crypto: aead,cipher - zeroize key buffer after use (stable-fixes).\n- crypto: ecdh - explicitly zeroize private_key (stable-fixes).\n- crypto: ecdsa - Fix the public key format description (git-fixes).\n- crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes).\n- csky: ftrace: Drop duplicate implementation of arch_check_ftrace_location() (git-fixes).\n- decompress_bunzip2: fix rare decompression failure (git-fixes).\n- devres: Fix devm_krealloc() wasting memory (git-fixes).\n- devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes).\n- dma: fix call order in dmam_free_coherent (git-fixes).\n- docs: crypto: async-tx-api: fix broken code example (git-fixes).\n- docs: Fix formatting of literal sections in fanotify docs (stable-fixes).\n- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c \u0026 amdgpu_device.c (stable-fixes).\n- drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes).\n- drm/amd/display: Check for NULL pointer (stable-fixes).\n- drm/amd/display: Check index msg_id before read or write (stable-fixes).\n- drm/amd/display: Check pipe offset before setting vblank (stable-fixes).\n- drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes).\n- drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes).\n- drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes).\n- drm/amdgpu: avoid using null object of framebuffer (stable-fixes).\n- drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes).\n- drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes).\n- drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes).\n- drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes).\n- drm/amdgpu: Fix uninitialized variable warnings (stable-fixes).\n- drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes).\n- drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes).\n- drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes).\n- drm/amd/pm: remove logically dead code for renoir (git-fixes).\n- drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes).\n- drm/etnaviv: do not block scheduler when GPU is still active (stable-fixes).\n- drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes).\n- drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes).\n- drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes).\n- drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes).\n- drm/lima: fix shared irq handling on driver remove (stable-fixes).\n- drm/lima: Mark simple_ondemand governor as softdep (git-fixes).\n- drm/mediatek: Add OVL compatible name for MT8195 (git-fixes).\n- drm/meson: fix canvas release in bind function (git-fixes).\n- drm/mgag200: Bind I2C lifetime to DRM device (git-fixes).\n- drm/mgag200: Set DDC timeout in milliseconds (git-fixes).\n- drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format (stable-fixes).\n- drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes).\n- drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes).\n- drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes).\n- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes).\n- drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes).\n- drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes).\n- drm/nouveau: prime: fix refcount underflow (git-fixes).\n- drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes).\n- drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes).\n- drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes).\n- drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes).\n- drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes).\n- drm/qxl: Add check for drm_cvt_mode (git-fixes).\n- drm/radeon: check bo_va-\u003ebo is non-NULL before using it (stable-fixes).\n- drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes).\n- drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes).\n- drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes).\n- drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes).\n- eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes).\n- exfat: check if cluster num is valid (git-fixes).\n- exfat: simplify is_valid_cluster() (git-fixes).\n- filelock: add a new locks_inode_context accessor function (git-fixes).\n- firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes).\n- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes).\n- firmware: cs_dsp: Return error if block header overflows file (git-fixes).\n- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes).\n- firmware: cs_dsp: Validate payload length before processing block (git-fixes).\n- firmware: dmi: Stop decoding on broken entry (stable-fixes).\n- firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes).\n- firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes).\n- firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes).\n- fix build warning\n- fs: allow cross-vfsmount reflink/dedupe (bsc#1227157).\n- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).\n- fuse: verify {g,u}id mount options correctly (bsc#1228191).\n- gpio: mc33880: Convert comma to semicolon (git-fixes).\n- hfsplus: fix to avoid false alarm of circular locking (git-fixes).\n- hfsplus: fix uninit-value in copy_name (git-fixes).\n- HID: Add quirk for Logitech Casa touchpad (stable-fixes).\n- HID: wacom: Modify pen IDs (git-fixes).\n- hpet: Support 32-bit userspace (git-fixes).\n- hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes).\n- hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes).\n- hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes).\n- i2c: mark HostNotify target address as used (git-fixes).\n- i2c: rcar: bring hardware to known state when probing (git-fixes).\n- i2c: tegra: Fix failure during probe deferral cleanup (git-fixes)\n- i2c: tegra: Share same DMA channel for RX and TX (bsc#1227661)\n- i2c: testunit: avoid re-issued work after read message (git-fixes).\n- i2c: testunit: correct Kconfig description (git-fixes).\n- Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes).\n- Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes).\n- Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes).\n- Input: qt1050 - handle CHIP_ID reading error (git-fixes).\n- Input: silead - Always support 10 fingers (stable-fixes).\n- intel_th: pci: Add Granite Rapids SOC support (stable-fixes).\n- intel_th: pci: Add Granite Rapids support (stable-fixes).\n- intel_th: pci: Add Lunar Lake support (stable-fixes).\n- intel_th: pci: Add Meteor Lake-S support (stable-fixes).\n- intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes).\n- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes).\n- ionic: clean interrupt before enabling queue to avoid credit race (git-fixes).\n- jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes).\n- jfs: Fix array-index-out-of-bounds in diFree (git-fixes).\n- jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).\n- kABI: bpf: bpf_reg_state reorganization kABI workaround (bsc#1225903).\n- kABI: bpf: callback fixes kABI workaround (bsc#1225903).\n- kABI: bpf: struct bpf_{idmap,idset} kABI workaround (bsc#1225903).\n- kABI: bpf: tmp_str_buf kABI workaround (bsc#1225903).\n- kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).\n- kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783)\n- kabi/severities: Ignore tpm_tis_core_init (bsc#1082555).\n- kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users.\n- kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502)\n- kernel-binary: vdso: Own module_dir\n- kernel/sched: Remove dl_boosted flag comment (git fixes (sched)).\n- knfsd: LOOKUP can return an illegal error value (git-fixes).\n- kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes).\n- kprobes: Make arch_check_ftrace_location static (git-fixes).\n- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).\n- KVM: PPC: Book3S HV: Fix \u0027rm_exit\u0027 entry in debugfs timings (bsc#1194869).\n- KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869).\n- KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting (bsc#1194869).\n- KVM: PPC: Book3S HV: remove extraneous asterisk from rm_host_ipi_action() comment (bsc#1194869).\n- KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST (bsc#1194869).\n- KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots (bsc#1194869).\n- KVM: s390: fix LPSWEY handling (bsc#1227635 git-fixes).\n- KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target (git-fixes).\n- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).\n- KVM: x86: Add IBPB_BRTYPE support (bsc#1228079).\n- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes).\n- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (git-fixes).\n- KVM: x86: Disable APIC logical map if logical ID covers multiple MDAs (git-fixes).\n- KVM: x86: Disable APIC logical map if vCPUs are aliased in logical mode (git-fixes).\n- KVM: x86: Do not advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes).\n- KVM: x86: Explicitly skip optimized logical map setup if vCPU\u0027s LDR==0 (git-fixes).\n- KVM: x86: Explicitly track all possibilities for APIC map\u0027s logical modes (git-fixes).\n- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).\n- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).\n- KVM: x86: Honor architectural behavior for aliased 8-bit APIC IDs (git-fixes).\n- KVM: x86: Purge \u0027highest ISR\u0027 cache when updating APICv state (git-fixes).\n- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (git-fixes).\n- KVM: x86: Skip redundant x2APIC logical mode optimized cluster setup (git-fixes).\n- leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes).\n- leds: triggers: Flush pending brightness before activating trigger (git-fixes).\n- leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes).\n- libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228190).\n- lib: objagg: Fix general protection fault (git-fixes).\n- lib: objagg: Fix spelling (git-fixes).\n- lib: test_objagg: Fix spelling (git-fixes).\n- lockd: set missing fl_flags field when retrieving args (git-fixes).\n- lockd: use locks_inode_context helper (git-fixes).\n- Make AMD_HSMP=m and mark it unsupported in supported.conf (jsc#PED-8582)\n- media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes).\n- media: dvbdev: Initialize sbuf (stable-fixes).\n- media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes).\n- media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes).\n- media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes).\n- media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes).\n- media: dw2102: Do not translate i2c read into write (stable-fixes).\n- media: dw2102: fix a potential buffer overflow (git-fixes).\n- media: imon: Fix race getting ictx-\u003elock (git-fixes).\n- media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes).\n- media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes).\n- media: uvcvideo: Override default flags (git-fixes).\n- media: venus: fix use after free in vdec_close (git-fixes).\n- media: venus: flush all buffers in output plane streamoff (git-fixes).\n- mei: demote client disconnect warning on suspend to debug (stable-fixes).\n- mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes).\n- mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes).\n- net/dcb: check for detached device before executing callbacks (bsc#1215587).\n- netfilter: conntrack: ignore overly delayed tcp packets (bsc#1223180).\n- netfilter: conntrack: prepare tcp_in_window for ternary return value (bsc#1223180).\n- netfilter: conntrack: remove pr_debug callsites from tcp tracker (bsc#1223180).\n- netfilter: conntrack: work around exceeded receive window (bsc#1223180).\n- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462).\n- net: mana: Fix possible double free in error handling path (git-fixes).\n- net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes).\n- net: usb: qmi_wwan: add Telit FN912 compositions (git-fixes).\n- net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).\n- nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes).\n- NFSD: Add an nfsd_file_fsync tracepoint (git-fixes).\n- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (git-fixes).\n- nfsd: Add errno mapping for EREMOTEIO (git-fixes).\n- NFSD: Add nfsd_file_lru_dispose_list() helper (git-fixes).\n- nfsd: add some comments to nfsd_file_do_acquire (git-fixes).\n- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (git-fixes).\n- nfsd: allow reaping files still under writeback (git-fixes).\n- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (git-fixes).\n- NFSD: Clean up nfsd3_proc_create() (git-fixes).\n- nfsd: Clean up nfsd_file_put() (git-fixes).\n- NFSD: Clean up nfsd_open_verified() (git-fixes).\n- NFSD: Clean up unused code after rhashtable conversion (git-fixes).\n- NFSD: Convert filecache to rhltable (git-fixes).\n- NFSD: Convert the filecache to use rhashtable (git-fixes).\n- NFSD: De-duplicate hash bucket indexing (git-fixes).\n- nfsd: do not free files unconditionally in __nfsd_file_cache_purge (git-fixes).\n- nfsd: do not fsync nfsd_files on last close (git-fixes).\n- nfsd: do not hand out delegation on setuid files being opened for write (git-fixes).\n- nfsd: do not kill nfsd_files because of lease break error (git-fixes).\n- nfsd: Do not leave work of closing files to a work queue (bsc#1228140).\n- nfsd: do not take/put an extra reference when putting a file (git-fixes).\n- NFSD enforce filehandle check for source file in COPY (git-fixes).\n- NFSD: Ensure nf_inode is never dereferenced (git-fixes).\n- nfsd: fix handling of cached open files in nfsd4_open codepath (git-fixes).\n- NFSD: Fix licensing header in filecache.c (git-fixes).\n- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (git-fixes).\n- nfsd: fix nfsd_file_unhash_and_dispose (git-fixes).\n- NFSD: Fix potential use-after-free in nfsd_file_put() (git-fixes).\n- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (git-fixes).\n- NFSD: Fix the filecache LRU shrinker (git-fixes).\n- nfsd: fix up the filecache laundrette scheduling (git-fixes).\n- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (git-fixes).\n- NFSD: Flesh out a documenting comment for filecache.c (git-fixes).\n- NFSD: handle errors better in write_ports_addfd() (git-fixes).\n- NFSD: Instantiate a struct file when creating a regular NFSv4 file (git-fixes).\n- NFSD: Leave open files out of the filecache LRU (git-fixes).\n- nfsd: map EBADF (git-fixes).\n- NFSD: Move nfsd_file_trace_alloc() tracepoint (git-fixes).\n- NFSD: nfsd_file_hash_remove can compute hashval (git-fixes).\n- nfsd: NFSD_FILE_KEY_INODE only needs to find GC\u0027ed entries (git-fixes).\n- NFSD: nfsd_file_put() can sleep (git-fixes).\n- NFSD: nfsd_file_unhash can compute hashval from nf-\u003enf_inode (git-fixes).\n- NFSD: No longer record nf_hashval in the trace log (git-fixes).\n- NFSD: Pass the target nfsd_file to nfsd_commit() (git-fixes).\n- nfsd: put the export reference in nfsd4_verify_deleg_dentry (git-fixes).\n- NFSD: Record number of flush calls (git-fixes).\n- NFSD: Refactor nfsd_create_setattr() (git-fixes).\n- NFSD: Refactor __nfsd_file_close_inode() (git-fixes).\n- NFSD: Refactor nfsd_file_gc() (git-fixes).\n- NFSD: Refactor nfsd_file_lru_scan() (git-fixes).\n- NFSD: Refactor NFSv3 CREATE (git-fixes).\n- NFSD: Refactor NFSv4 OPEN(CREATE) (git-fixes).\n- NFSD: Remove do_nfsd_create() (git-fixes).\n- NFSD: Remove lockdep assertion from unhash_and_release_locked() (git-fixes).\n- NFSD: Remove nfsd_file::nf_hashval (git-fixes).\n- nfsd: remove the pages_flushed statistic from filecache (git-fixes).\n- nfsd: reorganize filecache.c (git-fixes).\n- NFSD: Replace the \u0027init once\u0027 mechanism (git-fixes).\n- NFSD: Report average age of filecache items (git-fixes).\n- NFSD: Report count of calls to nfsd_file_acquire() (git-fixes).\n- NFSD: Report count of freed filecache items (git-fixes).\n- NFSD: Report filecache LRU size (git-fixes).\n- NFSD: Report the number of items evicted by the LRU walk (git-fixes).\n- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (git-fixes).\n- nfsd: rework hashtable handling in nfsd_do_file_acquire (git-fixes).\n- nfsd: rework refcounting in filecache (git-fixes).\n- NFSD: Separate tracepoints for acquire and create (git-fixes).\n- NFSD: Set up an rhashtable for the filecache (git-fixes).\n- nfsd: silence extraneous printk on nfsd.ko insertion (git-fixes).\n- NFSD: simplify per-net file cache management (git-fixes).\n- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (git-fixes).\n- nfsd: simplify the delayed disposal list code (git-fixes).\n- NFSD: Trace filecache LRU activity (git-fixes).\n- NFSD: Trace filecache opens (git-fixes).\n- NFSD: verify the opened dentry after setting a delegation (git-fixes).\n- NFSD: WARN when freeing an item still linked via nf_lru (git-fixes).\n- NFSD: Write verifier might go backwards (git-fixes).\n- NFSD: Zero counters when the filecache is re-initialized (git-fixes).\n- NFS: Fix READ_PLUS when server does not support OP_READ_PLUS (git-fixes).\n- nfs: fix undefined behavior in nfs_block_bits() (git-fixes).\n- nfs: keep server info for remounts (git-fixes).\n- nfs: Leave pages in the pagecache if readpage failed (git-fixes).\n- NFSv4: Fixup smatch warning for ambiguous return (git-fixes).\n- NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362)\n- nilfs2: add missing check for inode numbers on directory entries (git-fixes).\n- nilfs2: add missing check for inode numbers on directory entries (stable-fixes).\n- nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes).\n- nilfs2: convert persistent object allocator to use kmap_local (git-fixes).\n- nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes).\n- nilfs2: fix inode number range checks (git-fixes).\n- nilfs2: fix inode number range checks (stable-fixes).\n- nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes).\n- nvme-auth: alloc nvme_dhchap_key as single buffer (git-fixes).\n- nvme-auth: allow mixing of secret and hash lengths (git-fixes).\n- nvme-auth: use transformed key size to create resp (git-fixes).\n- nvme: avoid double free special payload (git-fixes).\n- nvme: ensure reset state check ordering (bsc#1215492).\n- nvme: fixup comment for nvme RDMA Provider Type (git-fixes).\n- nvme-multipath: find NUMA path only for online numa-node (git-fixes).\n- nvme-pci: add missing condition check for existence of mapped data (git-fixes).\n- nvme-pci: Fix the instructions for disabling power management (git-fixes).\n- nvmet: always initialize cqe.result (git-fixes).\n- nvmet-auth: fix nvmet_auth hash error handling (git-fixes).\n- nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes).\n- nvme: use ctrl state accessor (bsc#1215492).\n- ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).\n- ocfs2: remove redundant assignment to variable free_space (bsc#1228409).\n- ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410).\n- orangefs: fix out-of-bounds fsid access (git-fixes).\n- PCI: Add PCI_ERROR_RESPONSE and related definitions (stable-fixes).\n- PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes).\n- PCI: Extend ACS configurability (bsc#1228090).\n- PCI: Fix resource double counting on remove \u0026 rescan (git-fixes).\n- PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes).\n- PCI: Introduce cleanup helpers for device reference counts and locks (git-fixes).\n- PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes).\n- PCI: keystone: Do not enable BAR 0 for AM654x (git-fixes).\n- PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes).\n- PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes).\n- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (git-fixes).\n- PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes).\n- PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes).\n- PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes).\n- pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- pinctrl: freescale: mxs: Fix refcount of child (git-fixes).\n- pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes).\n- platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes).\n- platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).\n- platform/x86: dell-smbios-base: Use sysfs_emit() (stable-fixes).\n- platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes).\n- platform/x86: lg-laptop: Change ACPI device id (stable-fixes).\n- platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes).\n- platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6\u0027 tablet (stable-fixes).\n- platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes).\n- platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes).\n- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (bsc#1227121 ltc#207129).\n- powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869).\n- powerpc/kasan: Disable address sanitization in kexec paths (bsc#1194869).\n- powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).\n- powerpc/rtas: clean up includes (bsc#1227487).\n- powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).\n- power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes).\n- pwm: stm32: Always do lazy disabling (git-fixes).\n- RDMA/cache: Release GID table even if leak is detected (git-fixes)\n- RDMA/device: Return error earlier if port in not valid (git-fixes)\n- RDMA/hns: Check atomic wr length (git-fixes)\n- RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes)\n- RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes)\n- RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes)\n- RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes)\n- RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes)\n- RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes)\n- RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes)\n- RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes)\n- RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes).\n- RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes)\n- RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes)\n- RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes)\n- RDMA/restrack: Fix potential invalid address access (git-fixes)\n- RDMA/rxe: Do not set BTH_ACK_MASK for UC or UD QPs (git-fixes)\n- regmap-i2c: Subtract reg size from max_write (stable-fixes).\n- Revert \u0027ALSA: firewire-lib: obsolete workqueue for period update\u0027 (bsc#1208783).\n- Revert \u0027ALSA: firewire-lib: operate for period elapse event in process context\u0027 (bsc#1208783).\n- Revert \u0027leds: led-core: Fix refcount leak in of_led_get()\u0027 (git-fixes).\n- Revert \u0027usb: musb: da8xx: Set phy in OTG mode by default\u0027 (stable-fixes).\n- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes).\n- rtc: cmos: Fix return value of nvmem callbacks (git-fixes).\n- rtc: interface: Add RTC offset to alarm after fix-up (git-fixes).\n- rtc: isl1208: Fix return value of nvmem callbacks (git-fixes).\n- rtlwifi: rtl8192de: Style clean-ups (stable-fixes).\n- s390: Implement __iowrite32_copy() (bsc#1226502)\n- s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502)\n- saa7134: Unchecked i2c_transfer function result fixed (git-fixes).\n- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).\n- sched: Fix stop_one_cpu_nowait() vs hotplug (git fixes (sched)).\n- scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857).\n- scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857).\n- scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857).\n- scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857).\n- scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857).\n- scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857).\n- scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857).\n- scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857).\n- scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850).\n- scsi: qla2xxx: Complete command early within lock (bsc#1228850).\n- scsi: qla2xxx: Convert comma to semicolon (bsc#1228850).\n- scsi: qla2xxx: Drop driver owner assignment (bsc#1228850).\n- scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850).\n- scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850).\n- scsi: qla2xxx: Fix flash read failure (bsc#1228850).\n- scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850).\n- scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850).\n- scsi: qla2xxx: Indent help text (bsc#1228850).\n- scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850).\n- scsi: qla2xxx: Remove unused struct \u0027scsi_dif_tuple\u0027 (bsc#1228850).\n- scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850).\n- scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850).\n- scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850).\n- scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850).\n- scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850).\n- selftests/bpf: Add a selftest for checking subreg equality (bsc#1225903).\n- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (bsc#1225903).\n- selftests/bpf: add precision propagation tests in the presence of subprogs (bsc#1225903).\n- selftests/bpf: Add pruning test case for bpf_spin_lock (bsc#1225903).\n- selftests/bpf: Check if mark_chain_precision() follows scalar ids (bsc#1225903).\n- selftests/bpf: check if max number of bpf_loop iterations is tracked (bsc#1225903).\n- selftests/bpf: fix __retval() being always ignored (bsc#1225903).\n- selftests/bpf: fix unpriv_disabled check in test_verifier (bsc#1225903).\n- selftests/bpf: __imm_insn \u0026 __imm_const macro for bpf_misc.h (bsc#1225903).\n- selftests/bpf: make test_align selftest more robust (bsc#1225903).\n- selftests/bpf: populate map_array_ro map for verifier_array_access test (bsc#1225903).\n- selftests/bpf: prog_tests entry point for migrated test_verifier tests (bsc#1225903).\n- selftests/bpf: Report program name on parse_test_spec error (bsc#1225903).\n- selftests/bpf: Support custom per-test flags and multiple expected messages (bsc#1225903).\n- selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).\n- selftests/bpf: test case for relaxed prunning of active_lock.id (bsc#1225903).\n- selftests/bpf: test cases for regsafe() bug skipping check_id() (bsc#1225903).\n- selftests/bpf: Tests execution support for test_loader.c (bsc#1225903).\n- selftests/bpf: tests for iterating callbacks (bsc#1225903).\n- selftests/bpf: test widening for iterating callbacks (bsc#1225903).\n- selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).\n- selftests/bpf: Unprivileged tests for test_loader.c (bsc#1225903).\n- selftests/bpf: Verify copy_register_state() preserves parent/live fields (bsc#1225903).\n- selftests/bpf: verify states_equal() maintains idmap across all frames (bsc#1225903).\n- selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (bsc#1225903).\n- selftests/sigaltstack: Fix ppc64 GCC build (git-fixes).\n- soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes).\n- spi: imx: Do not expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes).\n- spi: mux: set ctlr-\u003ebits_per_word_mask (stable-fixes).\n- string.h: Introduce memtostr() and memtostr_pad() (bsc#1228850).\n- SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272).\n- SUNRPC: Fix gss_free_in_token_pages() (git-fixes).\n- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes).\n- sunrpc: fix NFSACL RPC retry on soft mount (git-fixes).\n- SUNRPC: return proper error from gss_wrap_req_priv (git-fixes).\n- supported.conf:\n- tpm: Allow system suspend to continue when TPM suspend fails (bsc#1082555).\n- tpm: Prevent hwrng from activating during resume (bsc#1082555).\n- tpm_tis: Resend command to recover from data transfer errors (bsc#1082555).\n- tpm_tis: Use tpm_chip_{start,stop} decoration inside tpm_tis_resume (bsc#1082555).\n- tpm, tpm: Implement usage counter for locality (bsc#1082555).\n- tpm, tpm_tis: Avoid cache incoherency in test for interrupts (bsc#1082555).\n- tpm, tpm_tis: Claim locality before writing interrupt registers (bsc#1082555).\n- tpm, tpm_tis: Claim locality in interrupt handler (bsc#1082555).\n- tpm, tpm_tis: Claim locality when interrupts are reenabled on resume (bsc#1082555).\n- tpm, tpm_tis: correct tpm_tis_flags enumeration values (bsc#1082555).\n- tpm, tpm_tis: Do not skip reset of original interrupt vector (bsc#1082555).\n- tpm, tpm_tis: Only handle supported interrupts (bsc#1082555).\n- tracing: Build event generation tests only as modules (git-fixes).\n- tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes).\n- tracing/osnoise: Add osnoise/options file (bsc#1228330)\n- tracing/osnoise: Add OSNOISE_WORKLOAD option (bsc#1228330)\n- tracing/osnoise: Do not follow tracing_cpumask (bsc#1228330)\n- tracing/osnoise: Fix notify new tracing_max_latency (bsc#1228330)\n- tracing/osnoise: Make osnoise_instances static (bsc#1228330)\n- tracing/osnoise: Split workload start from the tracer start (bsc#1228330)\n- tracing/osnoise: Support a list of trace_array *tr (bsc#1228330)\n- tracing/osnoise: Use built-in RCU list checking (bsc#1228330)\n- tracing/timerlat: Notify new max thread latency (bsc#1228330)\n- USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes).\n- usb: cdns3: allocate TX FIFO size according to composite EP number (git-fixes).\n- usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (git-fixes).\n- usb: cdns3: fix iso transfer error when mult is not zero (git-fixes).\n- usb: cdns3: improve handling of unaligned address case (git-fixes).\n- usb: cdns3: optimize OUT transfer by copying only actual received data (git-fixes).\n- usb: cdns3: skip set TRB_IOC when usb_request: no_interrupt is true (git-fixes).\n- USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes).\n- usb: dwc3: gadget: Do not delay End Transfer on delayed_status (git-fixes).\n- usb: dwc3: gadget: Force sending delayed status during soft disconnect (git-fixes).\n- usb: dwc3: gadget: Synchronize IRQ between soft connect/disconnect (git-fixes).\n- usb: gadget: call usb_gadget_check_config() to verify UDC capability (git-fixes).\n- usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes).\n- usb: gadget: printer: SS+ support (stable-fixes).\n- usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes).\n- USB: serial: mos7840: fix crash on resume (git-fixes).\n- USB: serial: option: add Fibocom FM350-GL (stable-fixes).\n- USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes).\n- USB: serial: option: add Rolling RW350-GL variants (stable-fixes).\n- USB: serial: option: add support for Foxconn T99W651 (stable-fixes).\n- USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes).\n- USB: serial: option: add Telit generic core-dump composition (stable-fixes).\n- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).\n- usb: xhci-plat: Do not include xhci.h (git-fixes).\n- USB: xhci-plat: fix legacy PHY double init (git-fixes).\n- wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).\n- wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes).\n- wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes).\n- wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes).\n- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes).\n- wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes).\n- wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes).\n- wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes).\n- wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes).\n- wifi: mac80211: disable softirqs for queued frame handling (git-fixes).\n- wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes).\n- wifi: mac80211: handle tasklet frames before stopping (stable-fixes).\n- wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes).\n- wifi: mt76: replace skb_put with skb_put_zero (stable-fixes).\n- wifi: mwifiex: Fix interface type change (git-fixes).\n- wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes).\n- wifi: wilc1000: fix ies_len type in connect path (git-fixes).\n- workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).\n- workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).\n- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).\n- x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes).\n- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).\n- x86/bugs: Remove default case for fully switched enums (bsc#1227900).\n- x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes).\n- x86/ibt,ftrace: Search for __fentry__ location (git-fixes).\n- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes).\n- x86/mm: Allow guest.enc_status_change_prepare() to fail (git-fixes).\n- x86/mm: Fix enc_status_change_finish_noop() (git-fixes).\n- x86/purgatory: Switch to the position-independent small code model (git-fixes).\n- x86/srso: Move retbleed IBPB check into existing \u0027has_microcode\u0027 code block (bsc#1227900).\n- x86/srso: Remove \u0027pred_cmd\u0027 label (bsc#1227900).\n- x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502)\n- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (git-fixes).\n- xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228226).\n- xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes).\n- xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes).\n- xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-2947,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-2947,openSUSE-SLE-15.5-2024-2947", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2947-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:2947-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20242947-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:2947-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-August/036488.html" }, { "category": "self", "summary": "SUSE Bug 1082555", "url": "https://bugzilla.suse.com/1082555" }, { "category": "self", "summary": "SUSE Bug 1193454", "url": "https://bugzilla.suse.com/1193454" }, { "category": "self", "summary": "SUSE Bug 1193554", "url": "https://bugzilla.suse.com/1193554" }, { "category": "self", "summary": "SUSE Bug 1193787", "url": "https://bugzilla.suse.com/1193787" }, { "category": "self", "summary": "SUSE Bug 1194324", "url": "https://bugzilla.suse.com/1194324" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195357", "url": "https://bugzilla.suse.com/1195357" }, { "category": "self", "summary": "SUSE Bug 1195668", "url": "https://bugzilla.suse.com/1195668" }, { "category": "self", "summary": "SUSE Bug 1195927", "url": "https://bugzilla.suse.com/1195927" }, { "category": "self", "summary": "SUSE Bug 1195957", "url": "https://bugzilla.suse.com/1195957" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196823", "url": "https://bugzilla.suse.com/1196823" }, { "category": "self", "summary": "SUSE Bug 1197146", "url": "https://bugzilla.suse.com/1197146" }, { "category": "self", "summary": "SUSE Bug 1197246", "url": "https://bugzilla.suse.com/1197246" }, { "category": "self", "summary": "SUSE Bug 1197762", "url": "https://bugzilla.suse.com/1197762" }, { "category": "self", "summary": "SUSE Bug 1202346", "url": "https://bugzilla.suse.com/1202346" }, { "category": "self", "summary": "SUSE Bug 1202686", "url": "https://bugzilla.suse.com/1202686" }, { "category": "self", "summary": "SUSE Bug 1208783", "url": "https://bugzilla.suse.com/1208783" }, { "category": "self", "summary": "SUSE Bug 1209636", "url": "https://bugzilla.suse.com/1209636" }, { "category": "self", "summary": "SUSE Bug 1213123", "url": "https://bugzilla.suse.com/1213123" }, { "category": "self", "summary": "SUSE Bug 1215492", "url": "https://bugzilla.suse.com/1215492" }, { "category": "self", "summary": "SUSE Bug 1215587", "url": "https://bugzilla.suse.com/1215587" }, { "category": "self", "summary": "SUSE Bug 1216834", "url": "https://bugzilla.suse.com/1216834" }, { "category": "self", "summary": "SUSE Bug 1219832", "url": "https://bugzilla.suse.com/1219832" }, { "category": "self", "summary": "SUSE Bug 1220138", "url": "https://bugzilla.suse.com/1220138" }, { "category": "self", "summary": "SUSE Bug 1220185", "url": "https://bugzilla.suse.com/1220185" }, { "category": "self", "summary": "SUSE Bug 1220186", "url": "https://bugzilla.suse.com/1220186" }, { "category": "self", "summary": "SUSE Bug 1220187", "url": "https://bugzilla.suse.com/1220187" }, { "category": "self", "summary": "SUSE Bug 1220869", "url": "https://bugzilla.suse.com/1220869" }, { "category": "self", "summary": "SUSE Bug 1220876", "url": "https://bugzilla.suse.com/1220876" }, { "category": "self", "summary": "SUSE Bug 1220942", "url": "https://bugzilla.suse.com/1220942" }, { "category": "self", "summary": "SUSE Bug 1220952", "url": "https://bugzilla.suse.com/1220952" }, { "category": "self", "summary": "SUSE Bug 1221010", "url": "https://bugzilla.suse.com/1221010" }, { "category": "self", "summary": "SUSE Bug 1221044", "url": "https://bugzilla.suse.com/1221044" }, { "category": "self", "summary": "SUSE Bug 1221647", "url": "https://bugzilla.suse.com/1221647" }, { "category": "self", "summary": "SUSE Bug 1221654", "url": "https://bugzilla.suse.com/1221654" }, { "category": "self", "summary": "SUSE Bug 1221656", "url": "https://bugzilla.suse.com/1221656" }, { "category": "self", "summary": "SUSE Bug 1221659", "url": "https://bugzilla.suse.com/1221659" }, { "category": "self", "summary": "SUSE Bug 1221777", "url": "https://bugzilla.suse.com/1221777" }, { "category": "self", "summary": "SUSE Bug 1222011", "url": "https://bugzilla.suse.com/1222011" }, { "category": "self", "summary": "SUSE Bug 1222323", "url": "https://bugzilla.suse.com/1222323" }, { "category": "self", "summary": "SUSE Bug 1222326", "url": "https://bugzilla.suse.com/1222326" }, { "category": "self", "summary": "SUSE Bug 1222328", "url": "https://bugzilla.suse.com/1222328" }, { "category": "self", "summary": "SUSE Bug 1222625", "url": "https://bugzilla.suse.com/1222625" }, { "category": "self", "summary": "SUSE Bug 1222702", "url": "https://bugzilla.suse.com/1222702" }, { "category": "self", "summary": "SUSE Bug 1222728", "url": "https://bugzilla.suse.com/1222728" }, { "category": "self", "summary": "SUSE Bug 1222799", "url": "https://bugzilla.suse.com/1222799" }, { "category": "self", "summary": "SUSE Bug 1222809", "url": "https://bugzilla.suse.com/1222809" }, { "category": "self", "summary": "SUSE Bug 1222810", "url": "https://bugzilla.suse.com/1222810" }, { "category": "self", "summary": "SUSE Bug 1223021", "url": "https://bugzilla.suse.com/1223021" }, { "category": "self", "summary": "SUSE Bug 1223180", "url": "https://bugzilla.suse.com/1223180" }, { "category": "self", "summary": "SUSE Bug 1223635", "url": "https://bugzilla.suse.com/1223635" }, { "category": "self", "summary": "SUSE Bug 1223652", "url": "https://bugzilla.suse.com/1223652" }, { "category": "self", "summary": "SUSE Bug 1223675", "url": "https://bugzilla.suse.com/1223675" }, { "category": "self", "summary": "SUSE Bug 1223778", "url": "https://bugzilla.suse.com/1223778" }, { "category": "self", "summary": "SUSE Bug 1223806", "url": "https://bugzilla.suse.com/1223806" }, { "category": "self", "summary": "SUSE Bug 1223813", "url": "https://bugzilla.suse.com/1223813" }, { "category": "self", "summary": "SUSE Bug 1223815", "url": "https://bugzilla.suse.com/1223815" }, { "category": "self", "summary": "SUSE Bug 1223836", "url": "https://bugzilla.suse.com/1223836" }, { "category": "self", "summary": "SUSE Bug 1223863", "url": "https://bugzilla.suse.com/1223863" }, { "category": "self", "summary": "SUSE Bug 1224414", "url": "https://bugzilla.suse.com/1224414" }, { "category": "self", "summary": "SUSE Bug 1224499", "url": "https://bugzilla.suse.com/1224499" }, { "category": "self", "summary": "SUSE Bug 1224500", "url": "https://bugzilla.suse.com/1224500" }, { "category": "self", "summary": "SUSE Bug 1224512", "url": "https://bugzilla.suse.com/1224512" }, { "category": "self", "summary": "SUSE Bug 1224516", "url": "https://bugzilla.suse.com/1224516" }, { "category": "self", "summary": "SUSE Bug 1224517", "url": "https://bugzilla.suse.com/1224517" }, { "category": "self", "summary": "SUSE Bug 1224545", "url": "https://bugzilla.suse.com/1224545" }, { "category": "self", "summary": "SUSE Bug 1224548", "url": "https://bugzilla.suse.com/1224548" }, { "category": "self", "summary": "SUSE Bug 1224557", "url": "https://bugzilla.suse.com/1224557" }, { "category": "self", "summary": "SUSE Bug 1224572", "url": "https://bugzilla.suse.com/1224572" }, { "category": "self", "summary": "SUSE Bug 1224573", "url": "https://bugzilla.suse.com/1224573" }, { "category": "self", "summary": "SUSE Bug 1224585", "url": "https://bugzilla.suse.com/1224585" }, { "category": "self", "summary": "SUSE Bug 1224604", "url": "https://bugzilla.suse.com/1224604" }, { "category": "self", "summary": "SUSE Bug 1224636", "url": "https://bugzilla.suse.com/1224636" }, { "category": "self", "summary": "SUSE Bug 1224641", "url": "https://bugzilla.suse.com/1224641" }, { "category": "self", "summary": "SUSE Bug 1224683", "url": "https://bugzilla.suse.com/1224683" }, { "category": "self", "summary": "SUSE Bug 1224694", "url": "https://bugzilla.suse.com/1224694" }, { "category": "self", "summary": "SUSE Bug 1224700", "url": "https://bugzilla.suse.com/1224700" }, { "category": "self", "summary": "SUSE Bug 1224743", "url": "https://bugzilla.suse.com/1224743" }, { "category": "self", "summary": "SUSE Bug 1225088", "url": "https://bugzilla.suse.com/1225088" }, { "category": "self", "summary": "SUSE Bug 1225272", "url": "https://bugzilla.suse.com/1225272" }, { "category": "self", "summary": "SUSE Bug 1225301", "url": "https://bugzilla.suse.com/1225301" }, { "category": "self", "summary": "SUSE Bug 1225475", "url": "https://bugzilla.suse.com/1225475" }, { "category": "self", "summary": "SUSE Bug 1225489", "url": "https://bugzilla.suse.com/1225489" }, { "category": "self", "summary": "SUSE Bug 1225504", "url": "https://bugzilla.suse.com/1225504" }, { "category": "self", "summary": "SUSE Bug 1225505", "url": "https://bugzilla.suse.com/1225505" }, { "category": "self", "summary": "SUSE Bug 1225564", "url": "https://bugzilla.suse.com/1225564" }, { "category": "self", "summary": "SUSE Bug 1225573", "url": "https://bugzilla.suse.com/1225573" }, { "category": "self", "summary": "SUSE Bug 1225581", "url": "https://bugzilla.suse.com/1225581" }, { "category": "self", "summary": "SUSE Bug 1225586", "url": "https://bugzilla.suse.com/1225586" }, { "category": "self", "summary": "SUSE Bug 1225711", "url": "https://bugzilla.suse.com/1225711" }, { "category": "self", "summary": "SUSE Bug 1225717", "url": "https://bugzilla.suse.com/1225717" }, { "category": "self", "summary": "SUSE Bug 1225719", "url": "https://bugzilla.suse.com/1225719" }, { "category": "self", "summary": "SUSE Bug 1225744", "url": "https://bugzilla.suse.com/1225744" }, { "category": "self", "summary": "SUSE Bug 1225745", "url": "https://bugzilla.suse.com/1225745" }, { "category": "self", "summary": "SUSE Bug 1225746", "url": "https://bugzilla.suse.com/1225746" }, { "category": "self", "summary": "SUSE Bug 1225752", "url": "https://bugzilla.suse.com/1225752" }, { "category": "self", "summary": "SUSE Bug 1225753", "url": "https://bugzilla.suse.com/1225753" }, { "category": "self", "summary": "SUSE Bug 1225757", "url": "https://bugzilla.suse.com/1225757" }, { "category": "self", "summary": "SUSE Bug 1225767", "url": "https://bugzilla.suse.com/1225767" }, { "category": "self", "summary": "SUSE Bug 1225810", "url": "https://bugzilla.suse.com/1225810" }, { "category": "self", "summary": "SUSE Bug 1225815", "url": "https://bugzilla.suse.com/1225815" }, { "category": "self", "summary": "SUSE Bug 1225820", "url": "https://bugzilla.suse.com/1225820" }, { "category": "self", "summary": "SUSE Bug 1225829", "url": "https://bugzilla.suse.com/1225829" }, { "category": "self", "summary": "SUSE Bug 1225835", "url": "https://bugzilla.suse.com/1225835" }, { "category": "self", "summary": "SUSE Bug 1225838", "url": "https://bugzilla.suse.com/1225838" }, { "category": "self", "summary": "SUSE Bug 1225839", "url": "https://bugzilla.suse.com/1225839" }, { "category": "self", "summary": "SUSE Bug 1225843", "url": "https://bugzilla.suse.com/1225843" }, { "category": "self", "summary": "SUSE Bug 1225847", "url": "https://bugzilla.suse.com/1225847" }, { "category": "self", "summary": "SUSE Bug 1225851", "url": "https://bugzilla.suse.com/1225851" }, { "category": "self", "summary": "SUSE Bug 1225856", "url": "https://bugzilla.suse.com/1225856" }, { "category": "self", "summary": "SUSE Bug 1225895", "url": "https://bugzilla.suse.com/1225895" }, { "category": "self", "summary": "SUSE Bug 1225898", "url": "https://bugzilla.suse.com/1225898" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1226202", "url": "https://bugzilla.suse.com/1226202" }, { "category": "self", "summary": "SUSE Bug 1226502", "url": "https://bugzilla.suse.com/1226502" }, { "category": "self", "summary": "SUSE Bug 1226519", "url": "https://bugzilla.suse.com/1226519" }, { "category": "self", "summary": "SUSE Bug 1226551", "url": "https://bugzilla.suse.com/1226551" }, { "category": "self", "summary": "SUSE Bug 1226555", "url": "https://bugzilla.suse.com/1226555" }, { "category": "self", "summary": "SUSE Bug 1226565", "url": "https://bugzilla.suse.com/1226565" }, { "category": "self", "summary": "SUSE Bug 1226568", "url": "https://bugzilla.suse.com/1226568" }, { "category": "self", "summary": "SUSE Bug 1226570", "url": "https://bugzilla.suse.com/1226570" }, { "category": "self", "summary": "SUSE Bug 1226571", "url": "https://bugzilla.suse.com/1226571" }, { "category": "self", "summary": "SUSE Bug 1226574", "url": "https://bugzilla.suse.com/1226574" }, { "category": "self", "summary": "SUSE Bug 1226588", "url": "https://bugzilla.suse.com/1226588" }, { "category": "self", "summary": "SUSE Bug 1226607", "url": "https://bugzilla.suse.com/1226607" }, { "category": "self", "summary": "SUSE Bug 1226650", "url": "https://bugzilla.suse.com/1226650" }, { "category": "self", "summary": "SUSE Bug 1226698", "url": "https://bugzilla.suse.com/1226698" }, { "category": "self", "summary": "SUSE Bug 1226713", "url": "https://bugzilla.suse.com/1226713" }, { "category": "self", "summary": "SUSE Bug 1226716", "url": "https://bugzilla.suse.com/1226716" }, { "category": "self", "summary": "SUSE Bug 1226750", "url": "https://bugzilla.suse.com/1226750" }, { "category": "self", "summary": "SUSE Bug 1226757", "url": "https://bugzilla.suse.com/1226757" }, { "category": "self", "summary": "SUSE Bug 1226758", "url": "https://bugzilla.suse.com/1226758" }, { "category": "self", "summary": "SUSE Bug 1226775", "url": "https://bugzilla.suse.com/1226775" }, { "category": "self", "summary": "SUSE Bug 1226783", "url": "https://bugzilla.suse.com/1226783" }, { "category": "self", "summary": "SUSE Bug 1226785", "url": "https://bugzilla.suse.com/1226785" }, { "category": "self", "summary": "SUSE Bug 1226834", "url": "https://bugzilla.suse.com/1226834" }, { "category": "self", "summary": "SUSE Bug 1226837", "url": "https://bugzilla.suse.com/1226837" }, { "category": "self", "summary": "SUSE Bug 1226911", "url": "https://bugzilla.suse.com/1226911" }, { "category": "self", "summary": "SUSE Bug 1226990", "url": "https://bugzilla.suse.com/1226990" }, { "category": "self", "summary": "SUSE Bug 1226993", "url": "https://bugzilla.suse.com/1226993" }, { "category": "self", "summary": "SUSE Bug 1227090", "url": "https://bugzilla.suse.com/1227090" }, { "category": "self", "summary": "SUSE Bug 1227121", "url": "https://bugzilla.suse.com/1227121" }, { "category": "self", "summary": "SUSE Bug 1227157", "url": "https://bugzilla.suse.com/1227157" }, { "category": "self", "summary": "SUSE Bug 1227162", "url": "https://bugzilla.suse.com/1227162" }, { "category": "self", "summary": "SUSE Bug 1227362", "url": "https://bugzilla.suse.com/1227362" }, { "category": "self", "summary": "SUSE Bug 1227383", "url": "https://bugzilla.suse.com/1227383" }, { "category": "self", "summary": "SUSE Bug 1227432", "url": "https://bugzilla.suse.com/1227432" }, { "category": "self", "summary": "SUSE Bug 1227435", "url": "https://bugzilla.suse.com/1227435" }, { "category": "self", "summary": "SUSE Bug 1227447", "url": "https://bugzilla.suse.com/1227447" }, { "category": "self", "summary": "SUSE Bug 1227487", "url": "https://bugzilla.suse.com/1227487" }, { "category": "self", "summary": "SUSE Bug 1227549", "url": "https://bugzilla.suse.com/1227549" }, { "category": "self", "summary": "SUSE Bug 1227573", "url": "https://bugzilla.suse.com/1227573" }, { "category": "self", "summary": "SUSE Bug 1227618", "url": "https://bugzilla.suse.com/1227618" }, { "category": "self", "summary": "SUSE Bug 1227620", "url": "https://bugzilla.suse.com/1227620" }, { "category": "self", "summary": "SUSE Bug 1227626", "url": "https://bugzilla.suse.com/1227626" }, { "category": "self", "summary": "SUSE Bug 1227635", "url": "https://bugzilla.suse.com/1227635" }, { "category": "self", "summary": "SUSE Bug 1227661", "url": "https://bugzilla.suse.com/1227661" }, { "category": "self", "summary": "SUSE Bug 1227716", "url": "https://bugzilla.suse.com/1227716" }, { "category": "self", "summary": "SUSE Bug 1227722", "url": "https://bugzilla.suse.com/1227722" }, { "category": "self", "summary": "SUSE Bug 1227724", "url": "https://bugzilla.suse.com/1227724" }, { "category": "self", "summary": "SUSE Bug 1227725", "url": "https://bugzilla.suse.com/1227725" }, { "category": "self", "summary": "SUSE Bug 1227728", "url": "https://bugzilla.suse.com/1227728" }, { "category": "self", "summary": "SUSE Bug 1227729", "url": "https://bugzilla.suse.com/1227729" }, { "category": "self", "summary": "SUSE Bug 1227730", "url": "https://bugzilla.suse.com/1227730" }, { "category": "self", "summary": "SUSE Bug 1227732", "url": "https://bugzilla.suse.com/1227732" }, { "category": "self", "summary": "SUSE Bug 1227733", "url": "https://bugzilla.suse.com/1227733" }, { "category": "self", "summary": "SUSE Bug 1227750", "url": "https://bugzilla.suse.com/1227750" }, { "category": "self", "summary": "SUSE Bug 1227754", "url": "https://bugzilla.suse.com/1227754" }, { "category": "self", "summary": "SUSE Bug 1227755", "url": "https://bugzilla.suse.com/1227755" }, { "category": "self", "summary": "SUSE Bug 1227760", "url": "https://bugzilla.suse.com/1227760" }, { "category": "self", "summary": "SUSE Bug 1227762", "url": "https://bugzilla.suse.com/1227762" }, { "category": "self", "summary": "SUSE Bug 1227763", "url": "https://bugzilla.suse.com/1227763" }, { "category": "self", "summary": "SUSE Bug 1227764", "url": "https://bugzilla.suse.com/1227764" }, { "category": "self", "summary": "SUSE Bug 1227766", "url": "https://bugzilla.suse.com/1227766" }, { "category": "self", "summary": "SUSE Bug 1227770", "url": "https://bugzilla.suse.com/1227770" }, { "category": "self", "summary": "SUSE Bug 1227771", "url": "https://bugzilla.suse.com/1227771" }, { "category": "self", "summary": "SUSE Bug 1227772", "url": "https://bugzilla.suse.com/1227772" }, { "category": "self", "summary": "SUSE Bug 1227774", "url": "https://bugzilla.suse.com/1227774" }, { "category": "self", "summary": "SUSE Bug 1227779", "url": "https://bugzilla.suse.com/1227779" }, { "category": "self", "summary": "SUSE Bug 1227780", "url": "https://bugzilla.suse.com/1227780" }, { "category": "self", "summary": "SUSE Bug 1227783", "url": "https://bugzilla.suse.com/1227783" }, { "category": "self", "summary": "SUSE Bug 1227786", "url": "https://bugzilla.suse.com/1227786" }, { "category": "self", "summary": "SUSE Bug 1227787", "url": "https://bugzilla.suse.com/1227787" }, { "category": "self", "summary": "SUSE Bug 1227790", "url": "https://bugzilla.suse.com/1227790" }, { "category": "self", "summary": "SUSE Bug 1227792", "url": "https://bugzilla.suse.com/1227792" }, { "category": "self", "summary": "SUSE Bug 1227796", "url": "https://bugzilla.suse.com/1227796" }, { "category": "self", "summary": "SUSE Bug 1227797", "url": "https://bugzilla.suse.com/1227797" }, { "category": "self", "summary": "SUSE Bug 1227798", "url": "https://bugzilla.suse.com/1227798" }, { "category": "self", "summary": "SUSE Bug 1227800", "url": "https://bugzilla.suse.com/1227800" }, { "category": "self", "summary": "SUSE Bug 1227802", "url": "https://bugzilla.suse.com/1227802" }, { "category": "self", "summary": "SUSE Bug 1227806", "url": "https://bugzilla.suse.com/1227806" }, { "category": "self", "summary": "SUSE Bug 1227808", "url": "https://bugzilla.suse.com/1227808" }, { "category": "self", "summary": "SUSE Bug 1227810", "url": "https://bugzilla.suse.com/1227810" }, { "category": "self", "summary": "SUSE Bug 1227812", "url": "https://bugzilla.suse.com/1227812" }, { "category": "self", "summary": "SUSE Bug 1227813", "url": "https://bugzilla.suse.com/1227813" }, { "category": "self", "summary": "SUSE Bug 1227814", "url": "https://bugzilla.suse.com/1227814" }, { "category": "self", "summary": "SUSE Bug 1227816", "url": "https://bugzilla.suse.com/1227816" }, { "category": "self", "summary": "SUSE Bug 1227820", "url": "https://bugzilla.suse.com/1227820" }, { "category": "self", "summary": "SUSE Bug 1227823", "url": "https://bugzilla.suse.com/1227823" }, { "category": "self", "summary": "SUSE Bug 1227824", "url": "https://bugzilla.suse.com/1227824" }, { "category": "self", "summary": "SUSE Bug 1227828", "url": "https://bugzilla.suse.com/1227828" }, { "category": "self", "summary": "SUSE Bug 1227829", "url": "https://bugzilla.suse.com/1227829" }, { "category": "self", "summary": "SUSE Bug 1227836", "url": "https://bugzilla.suse.com/1227836" }, { "category": "self", "summary": "SUSE Bug 1227846", "url": "https://bugzilla.suse.com/1227846" }, { "category": "self", "summary": "SUSE Bug 1227849", "url": "https://bugzilla.suse.com/1227849" }, { "category": "self", "summary": "SUSE Bug 1227851", "url": "https://bugzilla.suse.com/1227851" }, { "category": "self", "summary": "SUSE Bug 1227862", "url": "https://bugzilla.suse.com/1227862" }, { "category": "self", "summary": "SUSE Bug 1227864", "url": "https://bugzilla.suse.com/1227864" }, { "category": "self", "summary": "SUSE Bug 1227865", "url": "https://bugzilla.suse.com/1227865" }, { "category": "self", "summary": "SUSE Bug 1227866", "url": "https://bugzilla.suse.com/1227866" }, { "category": "self", "summary": "SUSE Bug 1227870", "url": "https://bugzilla.suse.com/1227870" }, { "category": "self", "summary": "SUSE Bug 1227884", "url": "https://bugzilla.suse.com/1227884" }, { "category": "self", "summary": "SUSE Bug 1227886", "url": "https://bugzilla.suse.com/1227886" }, { "category": "self", "summary": "SUSE Bug 1227891", "url": "https://bugzilla.suse.com/1227891" }, { "category": "self", "summary": "SUSE Bug 1227893", "url": "https://bugzilla.suse.com/1227893" }, { "category": "self", "summary": "SUSE Bug 1227899", "url": "https://bugzilla.suse.com/1227899" }, { "category": "self", "summary": "SUSE Bug 1227900", "url": "https://bugzilla.suse.com/1227900" }, { "category": "self", "summary": "SUSE Bug 1227910", "url": "https://bugzilla.suse.com/1227910" }, { "category": "self", "summary": "SUSE Bug 1227913", "url": "https://bugzilla.suse.com/1227913" }, { "category": "self", "summary": "SUSE Bug 1227917", "url": "https://bugzilla.suse.com/1227917" }, { "category": "self", "summary": "SUSE Bug 1227919", "url": "https://bugzilla.suse.com/1227919" }, { "category": "self", "summary": "SUSE Bug 1227920", "url": "https://bugzilla.suse.com/1227920" }, { "category": "self", "summary": "SUSE Bug 1227921", "url": "https://bugzilla.suse.com/1227921" }, { "category": "self", "summary": "SUSE Bug 1227922", "url": "https://bugzilla.suse.com/1227922" }, { "category": "self", "summary": "SUSE Bug 1227923", "url": "https://bugzilla.suse.com/1227923" }, { "category": "self", "summary": "SUSE Bug 1227924", "url": "https://bugzilla.suse.com/1227924" }, { "category": "self", "summary": "SUSE Bug 1227925", "url": "https://bugzilla.suse.com/1227925" }, { "category": "self", "summary": "SUSE Bug 1227927", "url": "https://bugzilla.suse.com/1227927" }, { "category": "self", "summary": "SUSE Bug 1227928", "url": "https://bugzilla.suse.com/1227928" }, { "category": "self", "summary": "SUSE Bug 1227931", "url": "https://bugzilla.suse.com/1227931" }, { "category": "self", "summary": "SUSE Bug 1227932", "url": "https://bugzilla.suse.com/1227932" }, { "category": "self", "summary": "SUSE Bug 1227933", "url": "https://bugzilla.suse.com/1227933" }, { "category": "self", "summary": "SUSE Bug 1227935", "url": "https://bugzilla.suse.com/1227935" }, { "category": "self", "summary": "SUSE Bug 1227936", "url": "https://bugzilla.suse.com/1227936" }, { "category": "self", "summary": "SUSE Bug 1227938", "url": "https://bugzilla.suse.com/1227938" }, { "category": "self", "summary": "SUSE Bug 1227941", "url": "https://bugzilla.suse.com/1227941" }, { "category": "self", "summary": "SUSE Bug 1227942", "url": "https://bugzilla.suse.com/1227942" }, { "category": "self", "summary": "SUSE Bug 1227944", "url": "https://bugzilla.suse.com/1227944" }, { "category": "self", "summary": "SUSE Bug 1227945", "url": "https://bugzilla.suse.com/1227945" }, { "category": "self", "summary": "SUSE Bug 1227947", "url": "https://bugzilla.suse.com/1227947" }, { "category": "self", "summary": "SUSE Bug 1227948", "url": "https://bugzilla.suse.com/1227948" }, { "category": "self", "summary": "SUSE Bug 1227949", "url": "https://bugzilla.suse.com/1227949" }, { "category": "self", "summary": "SUSE Bug 1227950", "url": "https://bugzilla.suse.com/1227950" }, { "category": "self", "summary": "SUSE Bug 1227952", "url": "https://bugzilla.suse.com/1227952" }, { "category": "self", "summary": "SUSE Bug 1227953", "url": "https://bugzilla.suse.com/1227953" }, { "category": "self", "summary": "SUSE Bug 1227954", "url": "https://bugzilla.suse.com/1227954" }, { "category": "self", "summary": "SUSE Bug 1227956", "url": "https://bugzilla.suse.com/1227956" }, { "category": "self", "summary": "SUSE Bug 1227957", "url": "https://bugzilla.suse.com/1227957" }, { "category": "self", "summary": "SUSE Bug 1227963", "url": "https://bugzilla.suse.com/1227963" }, { "category": "self", "summary": "SUSE Bug 1227964", "url": "https://bugzilla.suse.com/1227964" }, { "category": "self", "summary": "SUSE Bug 1227965", "url": "https://bugzilla.suse.com/1227965" }, { "category": "self", "summary": "SUSE Bug 1227968", "url": "https://bugzilla.suse.com/1227968" }, { "category": "self", "summary": "SUSE Bug 1227969", "url": "https://bugzilla.suse.com/1227969" }, { "category": "self", "summary": "SUSE Bug 1227970", "url": "https://bugzilla.suse.com/1227970" }, { "category": "self", "summary": "SUSE Bug 1227971", "url": "https://bugzilla.suse.com/1227971" }, { "category": "self", "summary": "SUSE Bug 1227972", "url": "https://bugzilla.suse.com/1227972" }, { "category": "self", "summary": "SUSE Bug 1227975", "url": "https://bugzilla.suse.com/1227975" }, { "category": "self", "summary": "SUSE Bug 1227976", "url": "https://bugzilla.suse.com/1227976" }, { "category": "self", "summary": "SUSE Bug 1227981", "url": "https://bugzilla.suse.com/1227981" }, { "category": "self", "summary": "SUSE Bug 1227982", "url": "https://bugzilla.suse.com/1227982" }, { "category": "self", "summary": "SUSE Bug 1227985", "url": "https://bugzilla.suse.com/1227985" }, { "category": "self", "summary": "SUSE Bug 1227986", "url": "https://bugzilla.suse.com/1227986" }, { "category": "self", "summary": "SUSE Bug 1227987", "url": "https://bugzilla.suse.com/1227987" }, { "category": "self", "summary": "SUSE Bug 1227988", "url": "https://bugzilla.suse.com/1227988" }, { "category": "self", "summary": "SUSE Bug 1227989", "url": "https://bugzilla.suse.com/1227989" }, { "category": "self", "summary": "SUSE Bug 1227990", "url": "https://bugzilla.suse.com/1227990" }, { "category": "self", "summary": "SUSE Bug 1227991", "url": "https://bugzilla.suse.com/1227991" }, { "category": "self", "summary": "SUSE Bug 1227992", "url": "https://bugzilla.suse.com/1227992" }, { "category": "self", "summary": "SUSE Bug 1227993", "url": "https://bugzilla.suse.com/1227993" }, { "category": "self", "summary": "SUSE Bug 1227995", "url": "https://bugzilla.suse.com/1227995" }, { "category": "self", "summary": "SUSE Bug 1227996", "url": "https://bugzilla.suse.com/1227996" }, { "category": "self", "summary": "SUSE Bug 1227997", "url": "https://bugzilla.suse.com/1227997" }, { "category": "self", "summary": "SUSE Bug 1228000", "url": "https://bugzilla.suse.com/1228000" }, { "category": "self", "summary": "SUSE Bug 1228002", "url": "https://bugzilla.suse.com/1228002" }, { "category": "self", "summary": "SUSE Bug 1228003", "url": "https://bugzilla.suse.com/1228003" }, { "category": "self", "summary": "SUSE Bug 1228004", "url": "https://bugzilla.suse.com/1228004" }, { "category": "self", "summary": "SUSE Bug 1228005", "url": "https://bugzilla.suse.com/1228005" }, { "category": "self", "summary": "SUSE Bug 1228006", "url": "https://bugzilla.suse.com/1228006" }, { "category": "self", "summary": "SUSE Bug 1228007", "url": "https://bugzilla.suse.com/1228007" }, { "category": "self", "summary": "SUSE Bug 1228008", "url": "https://bugzilla.suse.com/1228008" }, { "category": "self", "summary": "SUSE Bug 1228009", "url": "https://bugzilla.suse.com/1228009" }, { "category": "self", "summary": "SUSE Bug 1228010", "url": "https://bugzilla.suse.com/1228010" }, { "category": "self", "summary": "SUSE Bug 1228011", "url": "https://bugzilla.suse.com/1228011" }, { "category": "self", "summary": "SUSE Bug 1228013", "url": "https://bugzilla.suse.com/1228013" }, { "category": "self", "summary": "SUSE Bug 1228014", "url": "https://bugzilla.suse.com/1228014" }, { "category": "self", "summary": "SUSE Bug 1228015", "url": "https://bugzilla.suse.com/1228015" }, { "category": "self", "summary": "SUSE Bug 1228019", "url": "https://bugzilla.suse.com/1228019" }, { "category": "self", "summary": "SUSE Bug 1228020", "url": "https://bugzilla.suse.com/1228020" }, { "category": "self", "summary": "SUSE Bug 1228025", "url": "https://bugzilla.suse.com/1228025" }, { "category": "self", "summary": "SUSE Bug 1228028", "url": "https://bugzilla.suse.com/1228028" }, { "category": "self", "summary": "SUSE Bug 1228035", "url": "https://bugzilla.suse.com/1228035" }, { "category": "self", "summary": "SUSE Bug 1228037", "url": "https://bugzilla.suse.com/1228037" }, { "category": "self", "summary": "SUSE Bug 1228038", "url": "https://bugzilla.suse.com/1228038" }, { "category": "self", "summary": "SUSE Bug 1228039", "url": "https://bugzilla.suse.com/1228039" }, { "category": "self", "summary": "SUSE Bug 1228040", "url": "https://bugzilla.suse.com/1228040" }, { "category": "self", "summary": "SUSE Bug 1228045", "url": "https://bugzilla.suse.com/1228045" }, { "category": "self", "summary": "SUSE Bug 1228054", "url": "https://bugzilla.suse.com/1228054" }, { "category": "self", "summary": "SUSE Bug 1228055", "url": "https://bugzilla.suse.com/1228055" }, { "category": "self", "summary": "SUSE Bug 1228056", "url": "https://bugzilla.suse.com/1228056" }, { "category": "self", "summary": "SUSE Bug 1228060", "url": "https://bugzilla.suse.com/1228060" }, { "category": "self", "summary": "SUSE Bug 1228061", "url": "https://bugzilla.suse.com/1228061" }, { "category": "self", "summary": "SUSE Bug 1228062", "url": "https://bugzilla.suse.com/1228062" }, { "category": "self", "summary": "SUSE Bug 1228063", "url": "https://bugzilla.suse.com/1228063" }, { "category": "self", "summary": "SUSE Bug 1228064", "url": "https://bugzilla.suse.com/1228064" }, { "category": "self", "summary": "SUSE Bug 1228066", "url": "https://bugzilla.suse.com/1228066" }, { "category": "self", "summary": "SUSE Bug 1228067", "url": "https://bugzilla.suse.com/1228067" }, { "category": "self", "summary": "SUSE Bug 1228068", "url": "https://bugzilla.suse.com/1228068" }, { "category": "self", "summary": "SUSE Bug 1228071", "url": "https://bugzilla.suse.com/1228071" }, { "category": "self", "summary": "SUSE Bug 1228079", "url": "https://bugzilla.suse.com/1228079" }, { "category": "self", "summary": "SUSE Bug 1228090", "url": "https://bugzilla.suse.com/1228090" }, { "category": "self", "summary": "SUSE Bug 1228114", "url": "https://bugzilla.suse.com/1228114" }, { "category": "self", "summary": "SUSE Bug 1228140", "url": "https://bugzilla.suse.com/1228140" }, { "category": "self", "summary": "SUSE Bug 1228190", "url": "https://bugzilla.suse.com/1228190" }, { "category": "self", "summary": "SUSE Bug 1228191", "url": "https://bugzilla.suse.com/1228191" }, { "category": "self", "summary": "SUSE Bug 1228195", "url": "https://bugzilla.suse.com/1228195" }, { "category": "self", "summary": "SUSE Bug 1228202", "url": "https://bugzilla.suse.com/1228202" }, { "category": "self", "summary": "SUSE Bug 1228226", "url": "https://bugzilla.suse.com/1228226" }, { "category": "self", "summary": "SUSE Bug 1228235", "url": "https://bugzilla.suse.com/1228235" }, { "category": "self", "summary": "SUSE Bug 1228237", "url": "https://bugzilla.suse.com/1228237" }, { "category": "self", "summary": "SUSE Bug 1228247", "url": "https://bugzilla.suse.com/1228247" }, { "category": "self", "summary": "SUSE Bug 1228327", "url": "https://bugzilla.suse.com/1228327" }, { "category": "self", "summary": "SUSE Bug 1228328", "url": "https://bugzilla.suse.com/1228328" }, { "category": "self", "summary": "SUSE Bug 1228330", "url": "https://bugzilla.suse.com/1228330" }, { "category": "self", "summary": "SUSE Bug 1228403", "url": "https://bugzilla.suse.com/1228403" }, { "category": "self", "summary": "SUSE Bug 1228405", "url": "https://bugzilla.suse.com/1228405" }, { "category": "self", "summary": "SUSE Bug 1228408", "url": "https://bugzilla.suse.com/1228408" }, { "category": "self", "summary": "SUSE Bug 1228409", "url": "https://bugzilla.suse.com/1228409" }, { "category": "self", "summary": "SUSE Bug 1228410", "url": "https://bugzilla.suse.com/1228410" }, { "category": "self", "summary": "SUSE Bug 1228418", "url": "https://bugzilla.suse.com/1228418" }, { "category": "self", "summary": "SUSE Bug 1228440", "url": "https://bugzilla.suse.com/1228440" }, { "category": "self", "summary": "SUSE Bug 1228459", "url": "https://bugzilla.suse.com/1228459" }, { "category": "self", "summary": "SUSE Bug 1228462", "url": "https://bugzilla.suse.com/1228462" }, { "category": "self", "summary": "SUSE Bug 1228470", "url": "https://bugzilla.suse.com/1228470" }, { "category": "self", "summary": "SUSE Bug 1228518", "url": "https://bugzilla.suse.com/1228518" }, { "category": "self", "summary": "SUSE Bug 1228520", "url": "https://bugzilla.suse.com/1228520" }, { "category": "self", "summary": "SUSE Bug 1228530", "url": "https://bugzilla.suse.com/1228530" }, { "category": "self", "summary": "SUSE Bug 1228561", "url": "https://bugzilla.suse.com/1228561" }, { "category": "self", "summary": "SUSE Bug 1228565", "url": "https://bugzilla.suse.com/1228565" }, { "category": "self", "summary": "SUSE Bug 1228580", "url": "https://bugzilla.suse.com/1228580" }, { "category": "self", "summary": "SUSE Bug 1228581", "url": "https://bugzilla.suse.com/1228581" }, { "category": "self", "summary": "SUSE Bug 1228591", "url": "https://bugzilla.suse.com/1228591" }, { "category": "self", "summary": "SUSE Bug 1228599", "url": "https://bugzilla.suse.com/1228599" }, { "category": "self", "summary": "SUSE Bug 1228617", "url": "https://bugzilla.suse.com/1228617" }, { "category": "self", "summary": "SUSE Bug 1228625", "url": "https://bugzilla.suse.com/1228625" }, { "category": "self", "summary": "SUSE Bug 1228626", "url": "https://bugzilla.suse.com/1228626" }, { "category": "self", "summary": "SUSE Bug 1228633", "url": "https://bugzilla.suse.com/1228633" }, { "category": "self", "summary": "SUSE Bug 1228640", "url": "https://bugzilla.suse.com/1228640" }, { "category": "self", "summary": "SUSE Bug 1228644", "url": "https://bugzilla.suse.com/1228644" }, { "category": "self", "summary": "SUSE Bug 1228649", "url": "https://bugzilla.suse.com/1228649" }, { "category": "self", "summary": "SUSE Bug 1228655", "url": "https://bugzilla.suse.com/1228655" }, { "category": "self", "summary": "SUSE Bug 1228665", "url": "https://bugzilla.suse.com/1228665" }, { "category": "self", "summary": "SUSE Bug 1228672", "url": "https://bugzilla.suse.com/1228672" }, { "category": "self", "summary": "SUSE Bug 1228680", "url": "https://bugzilla.suse.com/1228680" }, { "category": "self", "summary": "SUSE Bug 1228705", "url": "https://bugzilla.suse.com/1228705" }, { "category": "self", "summary": "SUSE Bug 1228723", "url": "https://bugzilla.suse.com/1228723" }, { "category": "self", "summary": "SUSE Bug 1228743", "url": "https://bugzilla.suse.com/1228743" }, { "category": "self", "summary": "SUSE Bug 1228756", "url": "https://bugzilla.suse.com/1228756" }, { "category": "self", "summary": "SUSE Bug 1228801", "url": "https://bugzilla.suse.com/1228801" }, { "category": "self", "summary": "SUSE Bug 1228850", "url": "https://bugzilla.suse.com/1228850" }, { "category": "self", "summary": "SUSE Bug 1228857", "url": "https://bugzilla.suse.com/1228857" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47086 page", "url": "https://www.suse.com/security/cve/CVE-2021-47086/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47103 page", "url": "https://www.suse.com/security/cve/CVE-2021-47103/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47186 page", "url": "https://www.suse.com/security/cve/CVE-2021-47186/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47402 page", "url": "https://www.suse.com/security/cve/CVE-2021-47402/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47546 page", "url": "https://www.suse.com/security/cve/CVE-2021-47546/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47547 page", "url": "https://www.suse.com/security/cve/CVE-2021-47547/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47588 page", "url": "https://www.suse.com/security/cve/CVE-2021-47588/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47590 page", "url": "https://www.suse.com/security/cve/CVE-2021-47590/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47591 page", "url": "https://www.suse.com/security/cve/CVE-2021-47591/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47593 page", "url": "https://www.suse.com/security/cve/CVE-2021-47593/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47598 page", "url": "https://www.suse.com/security/cve/CVE-2021-47598/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47599 page", "url": "https://www.suse.com/security/cve/CVE-2021-47599/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47606 page", "url": "https://www.suse.com/security/cve/CVE-2021-47606/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47622 page", "url": "https://www.suse.com/security/cve/CVE-2021-47622/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47623 page", "url": "https://www.suse.com/security/cve/CVE-2021-47623/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47624 page", "url": "https://www.suse.com/security/cve/CVE-2021-47624/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48713 page", "url": "https://www.suse.com/security/cve/CVE-2022-48713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48730 page", "url": "https://www.suse.com/security/cve/CVE-2022-48730/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48732 page", "url": "https://www.suse.com/security/cve/CVE-2022-48732/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48749 page", "url": "https://www.suse.com/security/cve/CVE-2022-48749/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48756 page", "url": "https://www.suse.com/security/cve/CVE-2022-48756/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48773 page", "url": "https://www.suse.com/security/cve/CVE-2022-48773/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48774 page", "url": "https://www.suse.com/security/cve/CVE-2022-48774/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48775 page", "url": "https://www.suse.com/security/cve/CVE-2022-48775/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48776 page", "url": "https://www.suse.com/security/cve/CVE-2022-48776/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48777 page", "url": "https://www.suse.com/security/cve/CVE-2022-48777/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48778 page", "url": "https://www.suse.com/security/cve/CVE-2022-48778/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48780 page", "url": "https://www.suse.com/security/cve/CVE-2022-48780/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48783 page", "url": "https://www.suse.com/security/cve/CVE-2022-48783/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48784 page", "url": "https://www.suse.com/security/cve/CVE-2022-48784/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48785 page", "url": "https://www.suse.com/security/cve/CVE-2022-48785/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48786 page", "url": "https://www.suse.com/security/cve/CVE-2022-48786/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48787 page", "url": "https://www.suse.com/security/cve/CVE-2022-48787/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48788 page", "url": "https://www.suse.com/security/cve/CVE-2022-48788/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48789 page", "url": "https://www.suse.com/security/cve/CVE-2022-48789/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48790 page", "url": "https://www.suse.com/security/cve/CVE-2022-48790/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48791 page", "url": "https://www.suse.com/security/cve/CVE-2022-48791/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48792 page", "url": "https://www.suse.com/security/cve/CVE-2022-48792/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48793 page", "url": "https://www.suse.com/security/cve/CVE-2022-48793/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48794 page", "url": "https://www.suse.com/security/cve/CVE-2022-48794/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48796 page", "url": "https://www.suse.com/security/cve/CVE-2022-48796/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48797 page", "url": "https://www.suse.com/security/cve/CVE-2022-48797/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48798 page", "url": "https://www.suse.com/security/cve/CVE-2022-48798/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48799 page", "url": "https://www.suse.com/security/cve/CVE-2022-48799/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48800 page", "url": "https://www.suse.com/security/cve/CVE-2022-48800/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48801 page", "url": "https://www.suse.com/security/cve/CVE-2022-48801/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48802 page", "url": "https://www.suse.com/security/cve/CVE-2022-48802/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48803 page", "url": "https://www.suse.com/security/cve/CVE-2022-48803/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48804 page", "url": "https://www.suse.com/security/cve/CVE-2022-48804/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48805 page", "url": "https://www.suse.com/security/cve/CVE-2022-48805/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48806 page", "url": "https://www.suse.com/security/cve/CVE-2022-48806/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48807 page", "url": "https://www.suse.com/security/cve/CVE-2022-48807/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48809 page", "url": "https://www.suse.com/security/cve/CVE-2022-48809/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48810 page", "url": "https://www.suse.com/security/cve/CVE-2022-48810/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48811 page", "url": "https://www.suse.com/security/cve/CVE-2022-48811/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48812 page", "url": "https://www.suse.com/security/cve/CVE-2022-48812/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48813 page", "url": "https://www.suse.com/security/cve/CVE-2022-48813/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48814 page", "url": "https://www.suse.com/security/cve/CVE-2022-48814/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48815 page", "url": "https://www.suse.com/security/cve/CVE-2022-48815/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48816 page", "url": "https://www.suse.com/security/cve/CVE-2022-48816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48817 page", "url": "https://www.suse.com/security/cve/CVE-2022-48817/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48818 page", "url": "https://www.suse.com/security/cve/CVE-2022-48818/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48820 page", "url": "https://www.suse.com/security/cve/CVE-2022-48820/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48821 page", "url": "https://www.suse.com/security/cve/CVE-2022-48821/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48822 page", "url": "https://www.suse.com/security/cve/CVE-2022-48822/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48823 page", "url": "https://www.suse.com/security/cve/CVE-2022-48823/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48824 page", "url": "https://www.suse.com/security/cve/CVE-2022-48824/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48825 page", "url": "https://www.suse.com/security/cve/CVE-2022-48825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48826 page", "url": "https://www.suse.com/security/cve/CVE-2022-48826/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48827 page", "url": "https://www.suse.com/security/cve/CVE-2022-48827/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48828 page", "url": "https://www.suse.com/security/cve/CVE-2022-48828/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48829 page", "url": "https://www.suse.com/security/cve/CVE-2022-48829/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48830 page", "url": "https://www.suse.com/security/cve/CVE-2022-48830/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48831 page", "url": "https://www.suse.com/security/cve/CVE-2022-48831/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48834 page", "url": "https://www.suse.com/security/cve/CVE-2022-48834/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48835 page", "url": "https://www.suse.com/security/cve/CVE-2022-48835/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48836 page", "url": "https://www.suse.com/security/cve/CVE-2022-48836/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48837 page", "url": "https://www.suse.com/security/cve/CVE-2022-48837/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48838 page", "url": "https://www.suse.com/security/cve/CVE-2022-48838/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48839 page", "url": "https://www.suse.com/security/cve/CVE-2022-48839/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48840 page", "url": "https://www.suse.com/security/cve/CVE-2022-48840/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48841 page", "url": "https://www.suse.com/security/cve/CVE-2022-48841/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48842 page", "url": "https://www.suse.com/security/cve/CVE-2022-48842/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48843 page", "url": "https://www.suse.com/security/cve/CVE-2022-48843/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48844 page", "url": "https://www.suse.com/security/cve/CVE-2022-48844/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48846 page", "url": "https://www.suse.com/security/cve/CVE-2022-48846/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48847 page", "url": "https://www.suse.com/security/cve/CVE-2022-48847/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48849 page", "url": "https://www.suse.com/security/cve/CVE-2022-48849/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48850 page", "url": "https://www.suse.com/security/cve/CVE-2022-48850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48851 page", "url": "https://www.suse.com/security/cve/CVE-2022-48851/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48852 page", "url": "https://www.suse.com/security/cve/CVE-2022-48852/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48853 page", "url": "https://www.suse.com/security/cve/CVE-2022-48853/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48855 page", "url": "https://www.suse.com/security/cve/CVE-2022-48855/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48856 page", "url": "https://www.suse.com/security/cve/CVE-2022-48856/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48857 page", "url": "https://www.suse.com/security/cve/CVE-2022-48857/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48858 page", "url": "https://www.suse.com/security/cve/CVE-2022-48858/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48859 page", "url": "https://www.suse.com/security/cve/CVE-2022-48859/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48860 page", "url": "https://www.suse.com/security/cve/CVE-2022-48860/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48861 page", "url": "https://www.suse.com/security/cve/CVE-2022-48861/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48862 page", "url": "https://www.suse.com/security/cve/CVE-2022-48862/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48863 page", "url": "https://www.suse.com/security/cve/CVE-2022-48863/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48864 page", "url": "https://www.suse.com/security/cve/CVE-2022-48864/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48866 page", "url": "https://www.suse.com/security/cve/CVE-2022-48866/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1582 page", "url": "https://www.suse.com/security/cve/CVE-2023-1582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-37453 page", "url": "https://www.suse.com/security/cve/CVE-2023-37453/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52435 page", "url": "https://www.suse.com/security/cve/CVE-2023-52435/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52573 page", "url": "https://www.suse.com/security/cve/CVE-2023-52573/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52580 page", "url": "https://www.suse.com/security/cve/CVE-2023-52580/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52591 page", "url": "https://www.suse.com/security/cve/CVE-2023-52591/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52735 page", "url": "https://www.suse.com/security/cve/CVE-2023-52735/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52751 page", "url": "https://www.suse.com/security/cve/CVE-2023-52751/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52762 page", "url": "https://www.suse.com/security/cve/CVE-2023-52762/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52775 page", "url": "https://www.suse.com/security/cve/CVE-2023-52775/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52812 page", "url": "https://www.suse.com/security/cve/CVE-2023-52812/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52857 page", "url": "https://www.suse.com/security/cve/CVE-2023-52857/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52863 page", "url": "https://www.suse.com/security/cve/CVE-2023-52863/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52885 page", "url": "https://www.suse.com/security/cve/CVE-2023-52885/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52886 page", "url": "https://www.suse.com/security/cve/CVE-2023-52886/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25741 page", "url": "https://www.suse.com/security/cve/CVE-2024-25741/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26583 page", "url": "https://www.suse.com/security/cve/CVE-2024-26583/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26584 page", "url": "https://www.suse.com/security/cve/CVE-2024-26584/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26585 page", "url": "https://www.suse.com/security/cve/CVE-2024-26585/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26615 page", "url": "https://www.suse.com/security/cve/CVE-2024-26615/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26633 page", "url": "https://www.suse.com/security/cve/CVE-2024-26633/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26635 page", "url": "https://www.suse.com/security/cve/CVE-2024-26635/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26636 page", "url": "https://www.suse.com/security/cve/CVE-2024-26636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26641 page", "url": "https://www.suse.com/security/cve/CVE-2024-26641/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26661 page", "url": "https://www.suse.com/security/cve/CVE-2024-26661/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26663 page", "url": "https://www.suse.com/security/cve/CVE-2024-26663/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26665 page", "url": "https://www.suse.com/security/cve/CVE-2024-26665/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26800 page", "url": "https://www.suse.com/security/cve/CVE-2024-26800/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26802 page", "url": "https://www.suse.com/security/cve/CVE-2024-26802/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26813 page", "url": "https://www.suse.com/security/cve/CVE-2024-26813/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26814 page", "url": "https://www.suse.com/security/cve/CVE-2024-26814/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26863 page", "url": "https://www.suse.com/security/cve/CVE-2024-26863/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26889 page", "url": "https://www.suse.com/security/cve/CVE-2024-26889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26920 page", "url": "https://www.suse.com/security/cve/CVE-2024-26920/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26935 page", "url": "https://www.suse.com/security/cve/CVE-2024-26935/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26961 page", "url": "https://www.suse.com/security/cve/CVE-2024-26961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26976 page", "url": "https://www.suse.com/security/cve/CVE-2024-26976/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27015 page", "url": "https://www.suse.com/security/cve/CVE-2024-27015/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27019 page", "url": "https://www.suse.com/security/cve/CVE-2024-27019/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27020 page", "url": "https://www.suse.com/security/cve/CVE-2024-27020/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27025 page", "url": "https://www.suse.com/security/cve/CVE-2024-27025/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27065 page", "url": "https://www.suse.com/security/cve/CVE-2024-27065/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27402 page", "url": "https://www.suse.com/security/cve/CVE-2024-27402/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-27437 page", "url": "https://www.suse.com/security/cve/CVE-2024-27437/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35805 page", "url": "https://www.suse.com/security/cve/CVE-2024-35805/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35819 page", "url": "https://www.suse.com/security/cve/CVE-2024-35819/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35837 page", "url": "https://www.suse.com/security/cve/CVE-2024-35837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35853 page", "url": "https://www.suse.com/security/cve/CVE-2024-35853/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35854 page", "url": "https://www.suse.com/security/cve/CVE-2024-35854/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35855 page", "url": "https://www.suse.com/security/cve/CVE-2024-35855/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35889 page", "url": "https://www.suse.com/security/cve/CVE-2024-35889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35890 page", "url": "https://www.suse.com/security/cve/CVE-2024-35890/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35893 page", "url": "https://www.suse.com/security/cve/CVE-2024-35893/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35899 page", "url": "https://www.suse.com/security/cve/CVE-2024-35899/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35934 page", "url": "https://www.suse.com/security/cve/CVE-2024-35934/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35949 page", "url": "https://www.suse.com/security/cve/CVE-2024-35949/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35961 page", "url": "https://www.suse.com/security/cve/CVE-2024-35961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35979 page", "url": "https://www.suse.com/security/cve/CVE-2024-35979/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35995 page", "url": "https://www.suse.com/security/cve/CVE-2024-35995/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36000 page", "url": "https://www.suse.com/security/cve/CVE-2024-36000/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36004 page", "url": "https://www.suse.com/security/cve/CVE-2024-36004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36288 page", "url": "https://www.suse.com/security/cve/CVE-2024-36288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36889 page", "url": "https://www.suse.com/security/cve/CVE-2024-36889/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36901 page", "url": "https://www.suse.com/security/cve/CVE-2024-36901/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36902 page", "url": "https://www.suse.com/security/cve/CVE-2024-36902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36909 page", "url": "https://www.suse.com/security/cve/CVE-2024-36909/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36910 page", "url": "https://www.suse.com/security/cve/CVE-2024-36910/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36911 page", "url": "https://www.suse.com/security/cve/CVE-2024-36911/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36912 page", "url": "https://www.suse.com/security/cve/CVE-2024-36912/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36913 page", "url": "https://www.suse.com/security/cve/CVE-2024-36913/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36914 page", "url": "https://www.suse.com/security/cve/CVE-2024-36914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36919 page", "url": "https://www.suse.com/security/cve/CVE-2024-36919/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36923 page", "url": "https://www.suse.com/security/cve/CVE-2024-36923/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36924 page", "url": "https://www.suse.com/security/cve/CVE-2024-36924/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36926 page", "url": "https://www.suse.com/security/cve/CVE-2024-36926/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36939 page", "url": "https://www.suse.com/security/cve/CVE-2024-36939/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36941 page", "url": "https://www.suse.com/security/cve/CVE-2024-36941/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36942 page", "url": "https://www.suse.com/security/cve/CVE-2024-36942/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36944 page", "url": "https://www.suse.com/security/cve/CVE-2024-36944/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36946 page", "url": "https://www.suse.com/security/cve/CVE-2024-36946/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36947 page", "url": "https://www.suse.com/security/cve/CVE-2024-36947/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36950 page", "url": "https://www.suse.com/security/cve/CVE-2024-36950/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36952 page", "url": "https://www.suse.com/security/cve/CVE-2024-36952/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36955 page", "url": "https://www.suse.com/security/cve/CVE-2024-36955/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36959 page", "url": "https://www.suse.com/security/cve/CVE-2024-36959/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-36974 page", "url": "https://www.suse.com/security/cve/CVE-2024-36974/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38548 page", "url": "https://www.suse.com/security/cve/CVE-2024-38548/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38555 page", "url": "https://www.suse.com/security/cve/CVE-2024-38555/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38558 page", "url": "https://www.suse.com/security/cve/CVE-2024-38558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38559 page", "url": "https://www.suse.com/security/cve/CVE-2024-38559/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38570 page", "url": "https://www.suse.com/security/cve/CVE-2024-38570/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38586 page", "url": "https://www.suse.com/security/cve/CVE-2024-38586/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38588 page", "url": "https://www.suse.com/security/cve/CVE-2024-38588/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38598 page", "url": "https://www.suse.com/security/cve/CVE-2024-38598/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-38628 page", "url": "https://www.suse.com/security/cve/CVE-2024-38628/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39276 page", "url": "https://www.suse.com/security/cve/CVE-2024-39276/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39371 page", "url": "https://www.suse.com/security/cve/CVE-2024-39371/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39463 page", "url": "https://www.suse.com/security/cve/CVE-2024-39463/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39472 page", "url": "https://www.suse.com/security/cve/CVE-2024-39472/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39475 page", "url": "https://www.suse.com/security/cve/CVE-2024-39475/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39482 page", "url": "https://www.suse.com/security/cve/CVE-2024-39482/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39487 page", "url": "https://www.suse.com/security/cve/CVE-2024-39487/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39488 page", "url": "https://www.suse.com/security/cve/CVE-2024-39488/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39490 page", "url": "https://www.suse.com/security/cve/CVE-2024-39490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39493 page", "url": "https://www.suse.com/security/cve/CVE-2024-39493/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39494 page", "url": "https://www.suse.com/security/cve/CVE-2024-39494/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39497 page", "url": "https://www.suse.com/security/cve/CVE-2024-39497/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39499 page", "url": "https://www.suse.com/security/cve/CVE-2024-39499/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39500 page", "url": "https://www.suse.com/security/cve/CVE-2024-39500/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39501 page", "url": "https://www.suse.com/security/cve/CVE-2024-39501/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39502 page", "url": "https://www.suse.com/security/cve/CVE-2024-39502/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39505 page", "url": "https://www.suse.com/security/cve/CVE-2024-39505/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39506 page", "url": "https://www.suse.com/security/cve/CVE-2024-39506/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39507 page", "url": "https://www.suse.com/security/cve/CVE-2024-39507/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39508 page", "url": "https://www.suse.com/security/cve/CVE-2024-39508/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-39509 page", "url": "https://www.suse.com/security/cve/CVE-2024-39509/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40900 page", "url": "https://www.suse.com/security/cve/CVE-2024-40900/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40901 page", "url": "https://www.suse.com/security/cve/CVE-2024-40901/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40902 page", "url": "https://www.suse.com/security/cve/CVE-2024-40902/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40903 page", "url": "https://www.suse.com/security/cve/CVE-2024-40903/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40904 page", "url": "https://www.suse.com/security/cve/CVE-2024-40904/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40906 page", "url": "https://www.suse.com/security/cve/CVE-2024-40906/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40908 page", "url": "https://www.suse.com/security/cve/CVE-2024-40908/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40909 page", "url": "https://www.suse.com/security/cve/CVE-2024-40909/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40911 page", "url": "https://www.suse.com/security/cve/CVE-2024-40911/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40912 page", "url": "https://www.suse.com/security/cve/CVE-2024-40912/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40916 page", "url": "https://www.suse.com/security/cve/CVE-2024-40916/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40919 page", "url": "https://www.suse.com/security/cve/CVE-2024-40919/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40923 page", "url": "https://www.suse.com/security/cve/CVE-2024-40923/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40924 page", "url": "https://www.suse.com/security/cve/CVE-2024-40924/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40927 page", "url": "https://www.suse.com/security/cve/CVE-2024-40927/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40929 page", "url": "https://www.suse.com/security/cve/CVE-2024-40929/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40931 page", "url": "https://www.suse.com/security/cve/CVE-2024-40931/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40932 page", "url": "https://www.suse.com/security/cve/CVE-2024-40932/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40934 page", "url": "https://www.suse.com/security/cve/CVE-2024-40934/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40935 page", "url": "https://www.suse.com/security/cve/CVE-2024-40935/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40937 page", "url": "https://www.suse.com/security/cve/CVE-2024-40937/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40940 page", "url": "https://www.suse.com/security/cve/CVE-2024-40940/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40941 page", "url": "https://www.suse.com/security/cve/CVE-2024-40941/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40942 page", "url": "https://www.suse.com/security/cve/CVE-2024-40942/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40943 page", "url": "https://www.suse.com/security/cve/CVE-2024-40943/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40945 page", "url": "https://www.suse.com/security/cve/CVE-2024-40945/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40953 page", "url": "https://www.suse.com/security/cve/CVE-2024-40953/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40954 page", "url": "https://www.suse.com/security/cve/CVE-2024-40954/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40956 page", "url": "https://www.suse.com/security/cve/CVE-2024-40956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40958 page", "url": "https://www.suse.com/security/cve/CVE-2024-40958/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40959 page", "url": "https://www.suse.com/security/cve/CVE-2024-40959/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40960 page", "url": "https://www.suse.com/security/cve/CVE-2024-40960/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40961 page", "url": "https://www.suse.com/security/cve/CVE-2024-40961/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40966 page", "url": "https://www.suse.com/security/cve/CVE-2024-40966/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40967 page", "url": "https://www.suse.com/security/cve/CVE-2024-40967/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40970 page", "url": "https://www.suse.com/security/cve/CVE-2024-40970/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40972 page", "url": "https://www.suse.com/security/cve/CVE-2024-40972/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40976 page", "url": "https://www.suse.com/security/cve/CVE-2024-40976/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40977 page", "url": "https://www.suse.com/security/cve/CVE-2024-40977/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40981 page", "url": "https://www.suse.com/security/cve/CVE-2024-40981/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40982 page", "url": "https://www.suse.com/security/cve/CVE-2024-40982/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40984 page", "url": "https://www.suse.com/security/cve/CVE-2024-40984/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40987 page", "url": "https://www.suse.com/security/cve/CVE-2024-40987/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40988 page", "url": "https://www.suse.com/security/cve/CVE-2024-40988/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40989 page", "url": "https://www.suse.com/security/cve/CVE-2024-40989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40990 page", "url": "https://www.suse.com/security/cve/CVE-2024-40990/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40994 page", "url": "https://www.suse.com/security/cve/CVE-2024-40994/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40998 page", "url": "https://www.suse.com/security/cve/CVE-2024-40998/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-40999 page", "url": "https://www.suse.com/security/cve/CVE-2024-40999/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41002 page", "url": "https://www.suse.com/security/cve/CVE-2024-41002/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41004 page", "url": "https://www.suse.com/security/cve/CVE-2024-41004/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41006 page", "url": "https://www.suse.com/security/cve/CVE-2024-41006/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41009 page", "url": "https://www.suse.com/security/cve/CVE-2024-41009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41011 page", "url": "https://www.suse.com/security/cve/CVE-2024-41011/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41012 page", "url": "https://www.suse.com/security/cve/CVE-2024-41012/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41013 page", "url": "https://www.suse.com/security/cve/CVE-2024-41013/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41014 page", "url": "https://www.suse.com/security/cve/CVE-2024-41014/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41015 page", "url": "https://www.suse.com/security/cve/CVE-2024-41015/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41016 page", "url": "https://www.suse.com/security/cve/CVE-2024-41016/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41017 page", "url": "https://www.suse.com/security/cve/CVE-2024-41017/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41040 page", "url": "https://www.suse.com/security/cve/CVE-2024-41040/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41041 page", "url": "https://www.suse.com/security/cve/CVE-2024-41041/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41044 page", "url": "https://www.suse.com/security/cve/CVE-2024-41044/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41048 page", "url": "https://www.suse.com/security/cve/CVE-2024-41048/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41057 page", "url": "https://www.suse.com/security/cve/CVE-2024-41057/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41058 page", "url": "https://www.suse.com/security/cve/CVE-2024-41058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41059 page", "url": "https://www.suse.com/security/cve/CVE-2024-41059/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41063 page", "url": "https://www.suse.com/security/cve/CVE-2024-41063/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41064 page", "url": "https://www.suse.com/security/cve/CVE-2024-41064/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41066 page", "url": "https://www.suse.com/security/cve/CVE-2024-41066/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41069 page", "url": "https://www.suse.com/security/cve/CVE-2024-41069/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41070 page", "url": "https://www.suse.com/security/cve/CVE-2024-41070/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41071 page", "url": "https://www.suse.com/security/cve/CVE-2024-41071/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41072 page", "url": "https://www.suse.com/security/cve/CVE-2024-41072/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41076 page", "url": "https://www.suse.com/security/cve/CVE-2024-41076/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41078 page", "url": "https://www.suse.com/security/cve/CVE-2024-41078/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41081 page", "url": "https://www.suse.com/security/cve/CVE-2024-41081/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41087 page", "url": "https://www.suse.com/security/cve/CVE-2024-41087/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41090 page", "url": "https://www.suse.com/security/cve/CVE-2024-41090/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41091 page", "url": "https://www.suse.com/security/cve/CVE-2024-41091/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42070 page", "url": "https://www.suse.com/security/cve/CVE-2024-42070/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42079 page", "url": "https://www.suse.com/security/cve/CVE-2024-42079/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42093 page", "url": "https://www.suse.com/security/cve/CVE-2024-42093/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42096 page", "url": "https://www.suse.com/security/cve/CVE-2024-42096/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42105 page", "url": "https://www.suse.com/security/cve/CVE-2024-42105/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42122 page", "url": "https://www.suse.com/security/cve/CVE-2024-42122/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42124 page", "url": "https://www.suse.com/security/cve/CVE-2024-42124/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42145 page", "url": "https://www.suse.com/security/cve/CVE-2024-42145/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42161 page", "url": "https://www.suse.com/security/cve/CVE-2024-42161/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42224 page", "url": "https://www.suse.com/security/cve/CVE-2024-42224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42230 page", "url": "https://www.suse.com/security/cve/CVE-2024-42230/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-08-16T13:46:19Z", "generator": { "date": "2024-08-16T13:46:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:2947-1", "initial_release_date": "2024-08-16T13:46:19Z", "revision_history": [ { "date": "2024-08-16T13:46:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-azure-extra-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-azure-optional-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "product_id": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "product": { "name": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "product_id": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.14.21-150500.33.63.1.noarch", "product": { "name": "kernel-source-azure-5.14.21-150500.33.63.1.noarch", "product_id": "kernel-source-azure-5.14.21-150500.33.63.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-extra-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-optional-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64", "product_id": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150500.33.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150500.33.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150500.33.63.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150500.33.63.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150500.33.63.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150500.33.63.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47086" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphonet/pep: refuse to enable an unbound pipe\n\nThis ioctl() implicitly assumed that the socket was already bound to\na valid local socket name, i.e. Phonet object. If the socket was not\nbound, two separate problems would occur:\n\n1) We\u0027d send an pipe enablement request with an invalid source object.\n2) Later socket calls could BUG on the socket unexpectedly being\n connected yet not bound to a valid object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47086", "url": "https://www.suse.com/security/cve/CVE-2021-47086" }, { "category": "external", "summary": "SUSE Bug 1220952 for CVE-2021-47086", "url": "https://bugzilla.suse.com/1220952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47086" }, { "cve": "CVE-2021-47103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47103" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ninet: fully convert sk-\u003esk_rx_dst to RCU rules\n\nsyzbot reported various issues around early demux,\none being included in this changelog [1]\n\nsk-\u003esk_rx_dst is using RCU protection without clearly\ndocumenting it.\n\nAnd following sequences in tcp_v4_do_rcv()/tcp_v6_do_rcv()\nare not following standard RCU rules.\n\n[a] dst_release(dst);\n[b] sk-\u003esk_rx_dst = NULL;\n\nThey look wrong because a delete operation of RCU protected\npointer is supposed to clear the pointer before\nthe call_rcu()/synchronize_rcu() guarding actual memory freeing.\n\nIn some cases indeed, dst could be freed before [b] is done.\n\nWe could cheat by clearing sk_rx_dst before calling\ndst_release(), but this seems the right time to stick\nto standard RCU annotations and debugging facilities.\n\n[1]\nBUG: KASAN: use-after-free in dst_check include/net/dst.h:470 [inline]\nBUG: KASAN: use-after-free in tcp_v4_early_demux+0x95b/0x960 net/ipv4/tcp_ipv4.c:1792\nRead of size 2 at addr ffff88807f1cb73a by task syz-executor.5/9204\n\nCPU: 0 PID: 9204 Comm: syz-executor.5 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description.constprop.0.cold+0x8d/0x320 mm/kasan/report.c:247\n __kasan_report mm/kasan/report.c:433 [inline]\n kasan_report.cold+0x83/0xdf mm/kasan/report.c:450\n dst_check include/net/dst.h:470 [inline]\n tcp_v4_early_demux+0x95b/0x960 net/ipv4/tcp_ipv4.c:1792\n ip_rcv_finish_core.constprop.0+0x15de/0x1e80 net/ipv4/ip_input.c:340\n ip_list_rcv_finish.constprop.0+0x1b2/0x6e0 net/ipv4/ip_input.c:583\n ip_sublist_rcv net/ipv4/ip_input.c:609 [inline]\n ip_list_rcv+0x34e/0x490 net/ipv4/ip_input.c:644\n __netif_receive_skb_list_ptype net/core/dev.c:5508 [inline]\n __netif_receive_skb_list_core+0x549/0x8e0 net/core/dev.c:5556\n __netif_receive_skb_list net/core/dev.c:5608 [inline]\n netif_receive_skb_list_internal+0x75e/0xd80 net/core/dev.c:5699\n gro_normal_list net/core/dev.c:5853 [inline]\n gro_normal_list net/core/dev.c:5849 [inline]\n napi_complete_done+0x1f1/0x880 net/core/dev.c:6590\n virtqueue_napi_complete drivers/net/virtio_net.c:339 [inline]\n virtnet_poll+0xca2/0x11b0 drivers/net/virtio_net.c:1557\n __napi_poll+0xaf/0x440 net/core/dev.c:7023\n napi_poll net/core/dev.c:7090 [inline]\n net_rx_action+0x801/0xb40 net/core/dev.c:7177\n __do_softirq+0x29b/0x9c2 kernel/softirq.c:558\n invoke_softirq kernel/softirq.c:432 [inline]\n __irq_exit_rcu+0x123/0x180 kernel/softirq.c:637\n irq_exit_rcu+0x5/0x20 kernel/softirq.c:649\n common_interrupt+0x52/0xc0 arch/x86/kernel/irq.c:240\n asm_common_interrupt+0x1e/0x40 arch/x86/include/asm/idtentry.h:629\nRIP: 0033:0x7f5e972bfd57\nCode: 39 d1 73 14 0f 1f 80 00 00 00 00 48 8b 50 f8 48 83 e8 08 48 39 ca 77 f3 48 39 c3 73 3e 48 89 13 48 8b 50 f8 48 89 38 49 8b 0e \u003c48\u003e 8b 3e 48 83 c3 08 48 83 c6 08 eb bc 48 39 d1 72 9e 48 39 d0 73\nRSP: 002b:00007fff8a413210 EFLAGS: 00000283\nRAX: 00007f5e97108990 RBX: 00007f5e97108338 RCX: ffffffff81d3aa45\nRDX: ffffffff81d3aa45 RSI: 00007f5e97108340 RDI: ffffffff81d3aa45\nRBP: 00007f5e97107eb8 R08: 00007f5e97108d88 R09: 0000000093c2e8d9\nR10: 0000000000000000 R11: 0000000000000000 R12: 00007f5e97107eb0\nR13: 00007f5e97108338 R14: 00007f5e97107ea8 R15: 0000000000000019\n \u003c/TASK\u003e\n\nAllocated by task 13:\n kasan_save_stack+0x1e/0x50 mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:46 [inline]\n set_alloc_info mm/kasan/common.c:434 [inline]\n __kasan_slab_alloc+0x90/0xc0 mm/kasan/common.c:467\n kasan_slab_alloc include/linux/kasan.h:259 [inline]\n slab_post_alloc_hook mm/slab.h:519 [inline]\n slab_alloc_node mm/slub.c:3234 [inline]\n slab_alloc mm/slub.c:3242 [inline]\n kmem_cache_alloc+0x202/0x3a0 mm/slub.c:3247\n dst_alloc+0x146/0x1f0 net/core/dst.c:92\n rt_dst_alloc+0x73/0x430 net/ipv4/route.c:1613\n ip_route_input_slow+0x1817/0x3a20 net/ipv4/route.c:234\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47103", "url": "https://www.suse.com/security/cve/CVE-2021-47103" }, { "category": "external", "summary": "SUSE Bug 1221010 for CVE-2021-47103", "url": "https://bugzilla.suse.com/1221010" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47103" }, { "cve": "CVE-2021-47186", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47186" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: check for null after calling kmemdup\n\nkmemdup can return a null pointer so need to check for it, otherwise\nthe null key will be dereferenced later in tipc_crypto_key_xmit as\ncan be seen in the trace [1].\n\n\n[1] https://syzkaller.appspot.com/bug?id=bca180abb29567b189efdbdb34cbf7ba851c2a58", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47186", "url": "https://www.suse.com/security/cve/CVE-2021-47186" }, { "category": "external", "summary": "SUSE Bug 1222702 for CVE-2021-47186", "url": "https://bugzilla.suse.com/1222702" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47186" }, { "cve": "CVE-2021-47402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47402" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: flower: protect fl_walk() with rcu\n\nPatch that refactored fl_walk() to use idr_for_each_entry_continue_ul()\nalso removed rcu protection of individual filters which causes following\nuse-after-free when filter is deleted concurrently. Fix fl_walk() to obtain\nrcu read lock while iterating and taking the filter reference and temporary\nrelease the lock while calling arg-\u003efn() callback that can sleep.\n\nKASAN trace:\n\n[ 352.773640] ==================================================================\n[ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower]\n[ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987\n\n[ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2\n[ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 352.781022] Call Trace:\n[ 352.781573] dump_stack_lvl+0x46/0x5a\n[ 352.782332] print_address_description.constprop.0+0x1f/0x140\n[ 352.783400] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.784292] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.785138] kasan_report.cold+0x83/0xdf\n[ 352.785851] ? fl_walk+0x159/0x240 [cls_flower]\n[ 352.786587] kasan_check_range+0x145/0x1a0\n[ 352.787337] fl_walk+0x159/0x240 [cls_flower]\n[ 352.788163] ? fl_put+0x10/0x10 [cls_flower]\n[ 352.789007] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.790102] tcf_chain_dump+0x231/0x450\n[ 352.790878] ? tcf_chain_tp_delete_empty+0x170/0x170\n[ 352.791833] ? __might_sleep+0x2e/0xc0\n[ 352.792594] ? tfilter_notify+0x170/0x170\n[ 352.793400] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.794477] tc_dump_tfilter+0x385/0x4b0\n[ 352.795262] ? tc_new_tfilter+0x1180/0x1180\n[ 352.796103] ? __mod_node_page_state+0x1f/0xc0\n[ 352.796974] ? __build_skb_around+0x10e/0x130\n[ 352.797826] netlink_dump+0x2c0/0x560\n[ 352.798563] ? netlink_getsockopt+0x430/0x430\n[ 352.799433] ? __mutex_unlock_slowpath.constprop.0+0x220/0x220\n[ 352.800542] __netlink_dump_start+0x356/0x440\n[ 352.801397] rtnetlink_rcv_msg+0x3ff/0x550\n[ 352.802190] ? tc_new_tfilter+0x1180/0x1180\n[ 352.802872] ? rtnl_calcit.isra.0+0x1f0/0x1f0\n[ 352.803668] ? tc_new_tfilter+0x1180/0x1180\n[ 352.804344] ? _copy_from_iter_nocache+0x800/0x800\n[ 352.805202] ? kasan_set_track+0x1c/0x30\n[ 352.805900] netlink_rcv_skb+0xc6/0x1f0\n[ 352.806587] ? rht_deferred_worker+0x6b0/0x6b0\n[ 352.807455] ? rtnl_calcit.isra.0+0x1f0/0x1f0\n[ 352.808324] ? netlink_ack+0x4d0/0x4d0\n[ 352.809086] ? netlink_deliver_tap+0x62/0x3d0\n[ 352.809951] netlink_unicast+0x353/0x480\n[ 352.810744] ? netlink_attachskb+0x430/0x430\n[ 352.811586] ? __alloc_skb+0xd7/0x200\n[ 352.812349] netlink_sendmsg+0x396/0x680\n[ 352.813132] ? netlink_unicast+0x480/0x480\n[ 352.813952] ? __import_iovec+0x192/0x210\n[ 352.814759] ? netlink_unicast+0x480/0x480\n[ 352.815580] sock_sendmsg+0x6c/0x80\n[ 352.816299] ____sys_sendmsg+0x3a5/0x3c0\n[ 352.817096] ? kernel_sendmsg+0x30/0x30\n[ 352.817873] ? __ia32_sys_recvmmsg+0x150/0x150\n[ 352.818753] ___sys_sendmsg+0xd8/0x140\n[ 352.819518] ? sendmsg_copy_msghdr+0x110/0x110\n[ 352.820402] ? ___sys_recvmsg+0xf4/0x1a0\n[ 352.821110] ? __copy_msghdr_from_user+0x260/0x260\n[ 352.821934] ? _raw_spin_lock+0x81/0xd0\n[ 352.822680] ? __handle_mm_fault+0xef3/0x1b20\n[ 352.823549] ? rb_insert_color+0x2a/0x270\n[ 352.824373] ? copy_page_range+0x16b0/0x16b0\n[ 352.825209] ? perf_event_update_userpage+0x2d0/0x2d0\n[ 352.826190] ? __fget_light+0xd9/0xf0\n[ 352.826941] __sys_sendmsg+0xb3/0x130\n[ 352.827613] ? __sys_sendmsg_sock+0x20/0x20\n[ 352.828377] ? do_user_addr_fault+0x2c5/0x8a0\n[ 352.829184] ? fpregs_assert_state_consistent+0x52/0x60\n[ 352.830001] ? exit_to_user_mode_prepare+0x32/0x160\n[ 352.830845] do_syscall_64+0x35/0x80\n[ 352.831445] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 352.832331] RIP: 0033:0x7f7bee973c17\n[ \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47402", "url": "https://www.suse.com/security/cve/CVE-2021-47402" }, { "category": "external", "summary": "SUSE Bug 1225301 for CVE-2021-47402", "url": "https://bugzilla.suse.com/1225301" }, { "category": "external", "summary": "SUSE Bug 1225302 for CVE-2021-47402", "url": "https://bugzilla.suse.com/1225302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47402" }, { "cve": "CVE-2021-47546", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47546" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fix memory leak in fib6_rule_suppress\n\nThe kernel leaks memory when a `fib` rule is present in IPv6 nftables\nfirewall rules and a suppress_prefix rule is present in the IPv6 routing\nrules (used by certain tools such as wg-quick). In such scenarios, every\nincoming packet will leak an allocation in `ip6_dst_cache` slab cache.\n\nAfter some hours of `bpftrace`-ing and source code reading, I tracked\ndown the issue to ca7a03c41753 (\"ipv6: do not free rt if\nFIB_LOOKUP_NOREF is set on suppress rule\").\n\nThe problem with that change is that the generic `args-\u003eflags` always have\n`FIB_LOOKUP_NOREF` set[1][2] but the IPv6-specific flag\n`RT6_LOOKUP_F_DST_NOREF` might not be, leading to `fib6_rule_suppress` not\ndecreasing the refcount when needed.\n\nHow to reproduce:\n - Add the following nftables rule to a prerouting chain:\n meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n This can be done with:\n sudo nft create table inet test\n sudo nft create chain inet test test_chain \u0027{ type filter hook prerouting priority filter + 10; policy accept; }\u0027\n sudo nft add rule inet test test_chain meta nfproto ipv6 fib saddr . mark . iif oif missing drop\n - Run:\n sudo ip -6 rule add table main suppress_prefixlength 0\n - Watch `sudo slabtop -o | grep ip6_dst_cache` to see memory usage increase\n with every incoming ipv6 packet.\n\nThis patch exposes the protocol-specific flags to the protocol\nspecific `suppress` function, and check the protocol-specific `flags`\nargument for RT6_LOOKUP_F_DST_NOREF instead of the generic\nFIB_LOOKUP_NOREF when decreasing the refcount, like this.\n\n[1]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L71\n[2]: https://github.com/torvalds/linux/blob/ca7a03c4175366a92cee0ccc4fec0038c3266e26/net/ipv6/fib6_rules.c#L99", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47546", "url": "https://www.suse.com/security/cve/CVE-2021-47546" }, { "category": "external", "summary": "SUSE Bug 1225504 for CVE-2021-47546", "url": "https://bugzilla.suse.com/1225504" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2021-47546" }, { "cve": "CVE-2021-47547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47547" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tulip: de4x5: fix the problem that the array \u0027lp-\u003ephy[8]\u0027 may be out of bound\n\nIn line 5001, if all id in the array \u0027lp-\u003ephy[8]\u0027 is not 0, when the\n\u0027for\u0027 end, the \u0027k\u0027 is 8.\n\nAt this time, the array \u0027lp-\u003ephy[8]\u0027 may be out of bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47547", "url": "https://www.suse.com/security/cve/CVE-2021-47547" }, { "category": "external", "summary": "SUSE Bug 1225505 for CVE-2021-47547", "url": "https://bugzilla.suse.com/1225505" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47547" }, { "cve": "CVE-2021-47588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47588" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsit: do not call ipip6_dev_free() from sit_init_net()\n\nipip6_dev_free is sit dev-\u003epriv_destructor, already called\nby register_netdevice() if something goes wrong.\n\nAlternative would be to make ipip6_dev_free() robust against\nmultiple invocations, but other drivers do not implement this\nstrategy.\n\nsyzbot reported:\n\ndst_release underflow\nWARNING: CPU: 0 PID: 5059 at net/core/dst.c:173 dst_release+0xd8/0xe0 net/core/dst.c:173\nModules linked in:\nCPU: 1 PID: 5059 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:dst_release+0xd8/0xe0 net/core/dst.c:173\nCode: 4c 89 f2 89 d9 31 c0 5b 41 5e 5d e9 da d5 44 f9 e8 1d 90 5f f9 c6 05 87 48 c6 05 01 48 c7 c7 80 44 99 8b 31 c0 e8 e8 67 29 f9 \u003c0f\u003e 0b eb 85 0f 1f 40 00 53 48 89 fb e8 f7 8f 5f f9 48 83 c3 a8 48\nRSP: 0018:ffffc9000aa5faa0 EFLAGS: 00010246\nRAX: d6894a925dd15a00 RBX: 00000000ffffffff RCX: 0000000000040000\nRDX: ffffc90005e19000 RSI: 000000000003ffff RDI: 0000000000040000\nRBP: 0000000000000000 R08: ffffffff816a1f42 R09: ffffed1017344f2c\nR10: ffffed1017344f2c R11: 0000000000000000 R12: 0000607f462b1358\nR13: 1ffffffff1bfd305 R14: ffffe8ffffcb1358 R15: dffffc0000000000\nFS: 00007f66c71a2700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f88aaed5058 CR3: 0000000023e0f000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n dst_cache_destroy+0x107/0x1e0 net/core/dst_cache.c:160\n ipip6_dev_free net/ipv6/sit.c:1414 [inline]\n sit_init_net+0x229/0x550 net/ipv6/sit.c:1936\n ops_init+0x313/0x430 net/core/net_namespace.c:140\n setup_net+0x35b/0x9d0 net/core/net_namespace.c:326\n copy_net_ns+0x359/0x5c0 net/core/net_namespace.c:470\n create_new_namespaces+0x4ce/0xa00 kernel/nsproxy.c:110\n unshare_nsproxy_namespaces+0x11e/0x180 kernel/nsproxy.c:226\n ksys_unshare+0x57d/0xb50 kernel/fork.c:3075\n __do_sys_unshare kernel/fork.c:3146 [inline]\n __se_sys_unshare kernel/fork.c:3144 [inline]\n __x64_sys_unshare+0x34/0x40 kernel/fork.c:3144\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f66c882ce99\nCode: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f66c71a2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110\nRAX: ffffffffffffffda RBX: 00007f66c893ff60 RCX: 00007f66c882ce99\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048040200\nRBP: 00007f66c8886ff1 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007fff6634832f R14: 00007f66c71a2300 R15: 0000000000022000\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47588", "url": "https://www.suse.com/security/cve/CVE-2021-47588" }, { "category": "external", "summary": "SUSE Bug 1226568 for CVE-2021-47588", "url": "https://bugzilla.suse.com/1226568" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47588" }, { "cve": "CVE-2021-47590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47590" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47590", "url": "https://www.suse.com/security/cve/CVE-2021-47590" }, { "category": "external", "summary": "SUSE Bug 1226565 for CVE-2021-47590", "url": "https://bugzilla.suse.com/1226565" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47590" }, { "cve": "CVE-2021-47591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47591" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: remove tcp ulp setsockopt support\n\nTCP_ULP setsockopt cannot be used for mptcp because its already\nused internally to plumb subflow (tcp) sockets to the mptcp layer.\n\nsyzbot managed to trigger a crash for mptcp connections that are\nin fallback mode:\n\nKASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027]\nCPU: 1 PID: 1083 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0\nRIP: 0010:tls_build_proto net/tls/tls_main.c:776 [inline]\n[..]\n __tcp_set_ulp net/ipv4/tcp_ulp.c:139 [inline]\n tcp_set_ulp+0x428/0x4c0 net/ipv4/tcp_ulp.c:160\n do_tcp_setsockopt+0x455/0x37c0 net/ipv4/tcp.c:3391\n mptcp_setsockopt+0x1b47/0x2400 net/mptcp/sockopt.c:638\n\nRemove support for TCP_ULP setsockopt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47591", "url": "https://www.suse.com/security/cve/CVE-2021-47591" }, { "category": "external", "summary": "SUSE Bug 1226570 for CVE-2021-47591", "url": "https://bugzilla.suse.com/1226570" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47591" }, { "cve": "CVE-2021-47593", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47593" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: clear \u0027kern\u0027 flag from fallback sockets\n\nThe mptcp ULP extension relies on sk-\u003esk_sock_kern being set correctly:\nIt prevents setsockopt(fd, IPPROTO_TCP, TCP_ULP, \"mptcp\", 6); from\nworking for plain tcp sockets (any userspace-exposed socket).\n\nBut in case of fallback, accept() can return a plain tcp sk.\nIn such case, sk is still tagged as \u0027kernel\u0027 and setsockopt will work.\n\nThis will crash the kernel, The subflow extension has a NULL ctx-\u003econn\nmptcp socket:\n\nBUG: KASAN: null-ptr-deref in subflow_data_ready+0x181/0x2b0\nCall Trace:\n tcp_data_ready+0xf8/0x370\n [..]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47593", "url": "https://www.suse.com/security/cve/CVE-2021-47593" }, { "category": "external", "summary": "SUSE Bug 1226551 for CVE-2021-47593", "url": "https://bugzilla.suse.com/1226551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47593" }, { "cve": "CVE-2021-47598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47598" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsch_cake: do not call cake_destroy() from cake_init()\n\nqdiscs are not supposed to call their own destroy() method\nfrom init(), because core stack already does that.\n\nsyzbot was able to trigger use after free:\n\nDEBUG_LOCKS_WARN_ON(lock-\u003emagic != lock)\nWARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock_common kernel/locking/mutex.c:586 [inline]\nWARNING: CPU: 0 PID: 21902 at kernel/locking/mutex.c:586 __mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740\nModules linked in:\nCPU: 0 PID: 21902 Comm: syz-executor189 Not tainted 5.16.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:__mutex_lock_common kernel/locking/mutex.c:586 [inline]\nRIP: 0010:__mutex_lock+0x9ec/0x12f0 kernel/locking/mutex.c:740\nCode: 08 84 d2 0f 85 19 08 00 00 8b 05 97 38 4b 04 85 c0 0f 85 27 f7 ff ff 48 c7 c6 20 00 ac 89 48 c7 c7 a0 fe ab 89 e8 bf 76 ba ff \u003c0f\u003e 0b e9 0d f7 ff ff 48 8b 44 24 40 48 8d b8 c8 08 00 00 48 89 f8\nRSP: 0018:ffffc9000627f290 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\nRDX: ffff88802315d700 RSI: ffffffff815f1db8 RDI: fffff52000c4fe44\nRBP: ffff88818f28e000 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffffff815ebb5e R11: 0000000000000000 R12: 0000000000000000\nR13: dffffc0000000000 R14: ffffc9000627f458 R15: 0000000093c30000\nFS: 0000555556abc400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fda689c3303 CR3: 000000001cfbb000 CR4: 0000000000350ef0\nCall Trace:\n \u003cTASK\u003e\n tcf_chain0_head_change_cb_del+0x2e/0x3d0 net/sched/cls_api.c:810\n tcf_block_put_ext net/sched/cls_api.c:1381 [inline]\n tcf_block_put_ext net/sched/cls_api.c:1376 [inline]\n tcf_block_put+0xbc/0x130 net/sched/cls_api.c:1394\n cake_destroy+0x3f/0x80 net/sched/sch_cake.c:2695\n qdisc_create.constprop.0+0x9da/0x10f0 net/sched/sch_api.c:1293\n tc_modify_qdisc+0x4c5/0x1980 net/sched/sch_api.c:1660\n rtnetlink_rcv_msg+0x413/0xb80 net/core/rtnetlink.c:5571\n netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2496\n netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1345\n netlink_sendmsg+0x904/0xdf0 net/netlink/af_netlink.c:1921\n sock_sendmsg_nosec net/socket.c:704 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:724\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2409\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2463\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2492\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f1bb06badb9\nCode: Unable to access opcode bytes at RIP 0x7f1bb06bad8f.\nRSP: 002b:00007fff3012a658 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1bb06badb9\nRDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000003\nRBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000003\nR10: 0000000000000003 R11: 0000000000000246 R12: 00007fff3012a688\nR13: 00007fff3012a6a0 R14: 00007fff3012a6e0 R15: 00000000000013c2\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47598", "url": "https://www.suse.com/security/cve/CVE-2021-47598" }, { "category": "external", "summary": "SUSE Bug 1226574 for CVE-2021-47598", "url": "https://bugzilla.suse.com/1226574" }, { "category": "external", "summary": "SUSE Bug 1227471 for CVE-2021-47598", "url": "https://bugzilla.suse.com/1227471" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "important" } ], "title": "CVE-2021-47598" }, { "cve": "CVE-2021-47599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47599" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: use latest_dev in btrfs_show_devname\n\nThe test case btrfs/238 reports the warning below:\n\n WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs]\n CPU: 2 PID: 1 Comm: systemd Tainted: G W O 5.14.0-rc1-custom #72\n Hardware name: QEMU QEMU Virtual Machine, BIOS 0.0.0 02/06/2015\n Call trace:\n btrfs_show_devname+0x108/0x1b4 [btrfs]\n show_mountinfo+0x234/0x2c4\n m_show+0x28/0x34\n seq_read_iter+0x12c/0x3c4\n vfs_read+0x29c/0x2c8\n ksys_read+0x80/0xec\n __arm64_sys_read+0x28/0x34\n invoke_syscall+0x50/0xf8\n do_el0_svc+0x88/0x138\n el0_svc+0x2c/0x8c\n el0t_64_sync_handler+0x84/0xe4\n el0t_64_sync+0x198/0x19c\n\nReason:\nWhile btrfs_prepare_sprout() moves the fs_devices::devices into\nfs_devices::seed_list, the btrfs_show_devname() searches for the devices\nand found none, leading to the warning as in above.\n\nFix:\nlatest_dev is updated according to the changes to the device list.\nThat means we could use the latest_dev-\u003ename to show the device name in\n/proc/self/mounts, the pointer will be always valid as it\u0027s assigned\nbefore the device is deleted from the list in remove or replace.\nThe RCU protection is sufficient as the device structure is freed after\nsynchronization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47599", "url": "https://www.suse.com/security/cve/CVE-2021-47599" }, { "category": "external", "summary": "SUSE Bug 1226571 for CVE-2021-47599", "url": "https://bugzilla.suse.com/1226571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47599" }, { "cve": "CVE-2021-47606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47606" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: netlink: af_netlink: Prevent empty skb by adding a check on len.\n\nAdding a check on len parameter to avoid empty skb. This prevents a\ndivision error in netem_enqueue function which is caused when skb-\u003elen=0\nand skb-\u003edata_len=0 in the randomized corruption step as shown below.\n\nskb-\u003edata[prandom_u32() % skb_headlen(skb)] ^= 1\u003c\u003c(prandom_u32() % 8);\n\nCrash Report:\n[ 343.170349] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family\n0 port 6081 - 0\n[ 343.216110] netem: version 1.3\n[ 343.235841] divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\n[ 343.236680] CPU: 3 PID: 4288 Comm: reproducer Not tainted 5.16.0-rc1+\n[ 343.237569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS 1.11.0-2.el7 04/01/2014\n[ 343.238707] RIP: 0010:netem_enqueue+0x1590/0x33c0 [sch_netem]\n[ 343.239499] Code: 89 85 58 ff ff ff e8 5f 5d e9 d3 48 8b b5 48 ff ff\nff 8b 8d 50 ff ff ff 8b 85 58 ff ff ff 48 8b bd 70 ff ff ff 31 d2 2b 4f\n74 \u003cf7\u003e f1 48 b8 00 00 00 00 00 fc ff df 49 01 d5 4c 89 e9 48 c1 e9 03\n[ 343.241883] RSP: 0018:ffff88800bcd7368 EFLAGS: 00010246\n[ 343.242589] RAX: 00000000ba7c0a9c RBX: 0000000000000001 RCX:\n0000000000000000\n[ 343.243542] RDX: 0000000000000000 RSI: ffff88800f8edb10 RDI:\nffff88800f8eda40\n[ 343.244474] RBP: ffff88800bcd7458 R08: 0000000000000000 R09:\nffffffff94fb8445\n[ 343.245403] R10: ffffffff94fb8336 R11: ffffffff94fb8445 R12:\n0000000000000000\n[ 343.246355] R13: ffff88800a5a7000 R14: ffff88800a5b5800 R15:\n0000000000000020\n[ 343.247291] FS: 00007fdde2bd7700(0000) GS:ffff888109780000(0000)\nknlGS:0000000000000000\n[ 343.248350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 343.249120] CR2: 00000000200000c0 CR3: 000000000ef4c000 CR4:\n00000000000006e0\n[ 343.250076] Call Trace:\n[ 343.250423] \u003cTASK\u003e\n[ 343.250713] ? memcpy+0x4d/0x60\n[ 343.251162] ? netem_init+0xa0/0xa0 [sch_netem]\n[ 343.251795] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.252443] netem_enqueue+0xe28/0x33c0 [sch_netem]\n[ 343.253102] ? stack_trace_save+0x87/0xb0\n[ 343.253655] ? filter_irq_stacks+0xb0/0xb0\n[ 343.254220] ? netem_init+0xa0/0xa0 [sch_netem]\n[ 343.254837] ? __kasan_check_write+0x14/0x20\n[ 343.255418] ? _raw_spin_lock+0x88/0xd6\n[ 343.255953] dev_qdisc_enqueue+0x50/0x180\n[ 343.256508] __dev_queue_xmit+0x1a7e/0x3090\n[ 343.257083] ? netdev_core_pick_tx+0x300/0x300\n[ 343.257690] ? check_kcov_mode+0x10/0x40\n[ 343.258219] ? _raw_spin_unlock_irqrestore+0x29/0x40\n[ 343.258899] ? __kasan_init_slab_obj+0x24/0x30\n[ 343.259529] ? setup_object.isra.71+0x23/0x90\n[ 343.260121] ? new_slab+0x26e/0x4b0\n[ 343.260609] ? kasan_poison+0x3a/0x50\n[ 343.261118] ? kasan_unpoison+0x28/0x50\n[ 343.261637] ? __kasan_slab_alloc+0x71/0x90\n[ 343.262214] ? memcpy+0x4d/0x60\n[ 343.262674] ? write_comp_data+0x2f/0x90\n[ 343.263209] ? __kasan_check_write+0x14/0x20\n[ 343.263802] ? __skb_clone+0x5d6/0x840\n[ 343.264329] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.264958] dev_queue_xmit+0x1c/0x20\n[ 343.265470] netlink_deliver_tap+0x652/0x9c0\n[ 343.266067] netlink_unicast+0x5a0/0x7f0\n[ 343.266608] ? netlink_attachskb+0x860/0x860\n[ 343.267183] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.267820] ? write_comp_data+0x2f/0x90\n[ 343.268367] netlink_sendmsg+0x922/0xe80\n[ 343.268899] ? netlink_unicast+0x7f0/0x7f0\n[ 343.269472] ? __sanitizer_cov_trace_pc+0x21/0x60\n[ 343.270099] ? write_comp_data+0x2f/0x90\n[ 343.270644] ? netlink_unicast+0x7f0/0x7f0\n[ 343.271210] sock_sendmsg+0x155/0x190\n[ 343.271721] ____sys_sendmsg+0x75f/0x8f0\n[ 343.272262] ? kernel_sendmsg+0x60/0x60\n[ 343.272788] ? write_comp_data+0x2f/0x90\n[ 343.273332] ? write_comp_data+0x2f/0x90\n[ 343.273869] ___sys_sendmsg+0x10f/0x190\n[ 343.274405] ? sendmsg_copy_msghdr+0x80/0x80\n[ 343.274984] ? slab_post_alloc_hook+0x70/0x230\n[ 343.275597] ? futex_wait_setup+0x240/0x240\n[ 343.276175] ? security_file_alloc+0x3e/0x170\n[ 343.276779] ? write_comp_d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47606", "url": "https://www.suse.com/security/cve/CVE-2021-47606" }, { "category": "external", "summary": "SUSE Bug 1226555 for CVE-2021-47606", "url": "https://bugzilla.suse.com/1226555" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47606" }, { "cve": "CVE-2021-47622", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47622" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: Fix a deadlock in the error handler\n\nThe following deadlock has been observed on a test setup:\n\n - All tags allocated\n\n - The SCSI error handler calls ufshcd_eh_host_reset_handler()\n\n - ufshcd_eh_host_reset_handler() queues work that calls\n ufshcd_err_handler()\n\n - ufshcd_err_handler() locks up as follows:\n\nWorkqueue: ufs_eh_wq_0 ufshcd_err_handler.cfi_jt\nCall trace:\n __switch_to+0x298/0x5d8\n __schedule+0x6cc/0xa94\n schedule+0x12c/0x298\n blk_mq_get_tag+0x210/0x480\n __blk_mq_alloc_request+0x1c8/0x284\n blk_get_request+0x74/0x134\n ufshcd_exec_dev_cmd+0x68/0x640\n ufshcd_verify_dev_init+0x68/0x35c\n ufshcd_probe_hba+0x12c/0x1cb8\n ufshcd_host_reset_and_restore+0x88/0x254\n ufshcd_reset_and_restore+0xd0/0x354\n ufshcd_err_handler+0x408/0xc58\n process_one_work+0x24c/0x66c\n worker_thread+0x3e8/0xa4c\n kthread+0x150/0x1b4\n ret_from_fork+0x10/0x30\n\nFix this lockup by making ufshcd_exec_dev_cmd() allocate a reserved\nrequest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47622", "url": "https://www.suse.com/security/cve/CVE-2021-47622" }, { "category": "external", "summary": "SUSE Bug 1227917 for CVE-2021-47622", "url": "https://bugzilla.suse.com/1227917" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2021-47622" }, { "cve": "CVE-2021-47623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47623" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/fixmap: Fix VM debug warning on unmap\n\nUnmapping a fixmap entry is done by calling __set_fixmap()\nwith FIXMAP_PAGE_CLEAR as flags.\n\nToday, powerpc __set_fixmap() calls map_kernel_page().\n\nmap_kernel_page() is not happy when called a second time\nfor the same page.\n\n\tWARNING: CPU: 0 PID: 1 at arch/powerpc/mm/pgtable.c:194 set_pte_at+0xc/0x1e8\n\tCPU: 0 PID: 1 Comm: swapper Not tainted 5.16.0-rc3-s3k-dev-01993-g350ff07feb7d-dirty #682\n\tNIP: c0017cd4 LR: c00187f0 CTR: 00000010\n\tREGS: e1011d50 TRAP: 0700 Not tainted (5.16.0-rc3-s3k-dev-01993-g350ff07feb7d-dirty)\n\tMSR: 00029032 \u003cEE,ME,IR,DR,RI\u003e CR: 42000208 XER: 00000000\n\n\tGPR00: c0165fec e1011e10 c14c0000 c0ee2550 ff800000 c0f3d000 00000000 c001686c\n\tGPR08: 00001000 b00045a9 00000001 c0f58460 c0f50000 00000000 c0007e10 00000000\n\tGPR16: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000\n\tGPR24: 00000000 00000000 c0ee2550 00000000 c0f57000 00000ff8 00000000 ff800000\n\tNIP [c0017cd4] set_pte_at+0xc/0x1e8\n\tLR [c00187f0] map_kernel_page+0x9c/0x100\n\tCall Trace:\n\t[e1011e10] [c0736c68] vsnprintf+0x358/0x6c8 (unreliable)\n\t[e1011e30] [c0165fec] __set_fixmap+0x30/0x44\n\t[e1011e40] [c0c13bdc] early_iounmap+0x11c/0x170\n\t[e1011e70] [c0c06cb0] ioremap_legacy_serial_console+0x88/0xc0\n\t[e1011e90] [c0c03634] do_one_initcall+0x80/0x178\n\t[e1011ef0] [c0c0385c] kernel_init_freeable+0xb4/0x250\n\t[e1011f20] [c0007e34] kernel_init+0x24/0x140\n\t[e1011f30] [c0016268] ret_from_kernel_thread+0x5c/0x64\n\tInstruction dump:\n\t7fe3fb78 48019689 80010014 7c630034 83e1000c 5463d97e 7c0803a6 38210010\n\t4e800020 81250000 712a0001 41820008 \u003c0fe00000\u003e 9421ffe0 93e1001c 48000030\n\nImplement unmap_kernel_page() which clears an existing pte.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47623", "url": "https://www.suse.com/security/cve/CVE-2021-47623" }, { "category": "external", "summary": "SUSE Bug 1227919 for CVE-2021-47623", "url": "https://bugzilla.suse.com/1227919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2021-47623" }, { "cve": "CVE-2021-47624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47624" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change\n\nThe refcount leak issues take place in an error handling path. When the\n3rd argument buf doesn\u0027t match with \"offline\", \"online\" or \"remove\", the\nfunction simply returns -EINVAL and forgets to decrease the reference\ncount of a rpc_xprt object and a rpc_xprt_switch object increased by\nrpc_sysfs_xprt_kobj_get_xprt() and\nrpc_sysfs_xprt_kobj_get_xprt_switch(), causing reference count leaks of\nboth unused objects.\n\nFix this issue by jumping to the error handling path labelled with\nout_put when buf matches none of \"offline\", \"online\" or \"remove\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47624", "url": "https://www.suse.com/security/cve/CVE-2021-47624" }, { "category": "external", "summary": "SUSE Bug 1227920 for CVE-2021-47624", "url": "https://bugzilla.suse.com/1227920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2021-47624" }, { "cve": "CVE-2022-48713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48713" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/intel/pt: Fix crash with stop filters in single-range mode\n\nAdd a check for !buf-\u003esingle before calling pt_buffer_region_size in a\nplace where a missing check can cause a kernel crash.\n\nFixes a bug introduced by commit 670638477aed (\"perf/x86/intel/pt:\nOpportunistically use single range output mode\"), which added a\nsupport for PT single-range output mode. Since that commit if a PT\nstop filter range is hit while tracing, the kernel will crash because\nof a null pointer dereference in pt_handle_status due to calling\npt_buffer_region_size without a ToPA configured.\n\nThe commit which introduced single-range mode guarded almost all uses of\nthe ToPA buffer variables with checks of the buf-\u003esingle variable, but\nmissed the case where tracing was stopped by the PT hardware, which\nhappens when execution hits a configured stop filter.\n\nTested that hitting a stop filter while PT recording successfully\nrecords a trace with this patch but crashes without this patch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48713", "url": "https://www.suse.com/security/cve/CVE-2022-48713" }, { "category": "external", "summary": "SUSE Bug 1227549 for CVE-2022-48713", "url": "https://bugzilla.suse.com/1227549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48713" }, { "cve": "CVE-2022-48730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48730" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndma-buf: heaps: Fix potential spectre v1 gadget\n\nIt appears like nr could be a Spectre v1 gadget as it\u0027s supplied by a\nuser and used as an array index. Prevent the contents\nof kernel memory from being leaked to userspace via speculative\nexecution by using array_index_nospec.\n\n [sumits: added fixes and cc: stable tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48730", "url": "https://www.suse.com/security/cve/CVE-2022-48730" }, { "category": "external", "summary": "SUSE Bug 1226713 for CVE-2022-48730", "url": "https://bugzilla.suse.com/1226713" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48730" }, { "cve": "CVE-2022-48732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48732" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: fix off by one in BIOS boundary checking\n\nBounds checking when parsing init scripts embedded in the BIOS reject\naccess to the last byte. This causes driver initialization to fail on\nApple eMac\u0027s with GeForce 2 MX GPUs, leaving the system with no working\nconsole.\n\nThis is probably only seen on OpenFirmware machines like PowerPC Macs\nbecause the BIOS image provided by OF is only the used parts of the ROM,\nnot a power-of-two blocks read from PCI directly so PCs always have\nempty bytes at the end that are never accessed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48732", "url": "https://www.suse.com/security/cve/CVE-2022-48732" }, { "category": "external", "summary": "SUSE Bug 1226716 for CVE-2022-48732", "url": "https://bugzilla.suse.com/1226716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48732" }, { "cve": "CVE-2022-48749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48749" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc\n\nThe function performs a check on the \"ctx\" input parameter, however, it\nis used before the check.\n\nInitialize the \"base\" variable after the sanity check to avoid a\npossible NULL pointer dereference.\n\nAddresses-Coverity-ID: 1493866 (\"Null pointer dereference\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48749", "url": "https://www.suse.com/security/cve/CVE-2022-48749" }, { "category": "external", "summary": "SUSE Bug 1226650 for CVE-2022-48749", "url": "https://bugzilla.suse.com/1226650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48749" }, { "cve": "CVE-2022-48756", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48756" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dsi: invalid parameter check in msm_dsi_phy_enable\n\nThe function performs a check on the \"phy\" input parameter, however, it\nis used before the check.\n\nInitialize the \"dev\" variable after the sanity check to avoid a possible\nNULL pointer dereference.\n\nAddresses-Coverity-ID: 1493860 (\"Null pointer dereference\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48756", "url": "https://www.suse.com/security/cve/CVE-2022-48756" }, { "category": "external", "summary": "SUSE Bug 1226698 for CVE-2022-48756", "url": "https://bugzilla.suse.com/1226698" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48756" }, { "cve": "CVE-2022-48773", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48773" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create\n\nIf there are failures then we must not leave the non-NULL pointers with\nthe error value, otherwise `rpcrdma_ep_destroy` gets confused and tries\nfree them, resulting in an Oops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48773", "url": "https://www.suse.com/security/cve/CVE-2022-48773" }, { "category": "external", "summary": "SUSE Bug 1227921 for CVE-2022-48773", "url": "https://bugzilla.suse.com/1227921" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48773" }, { "cve": "CVE-2022-48774", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48774" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: ptdma: Fix the error handling path in pt_core_init()\n\nIn order to free resources correctly in the error handling path of\npt_core_init(), 2 goto\u0027s have to be switched. Otherwise, some resources\nwill leak and we will try to release things that have not been allocated\nyet.\n\nAlso move a dev_err() to a place where it is more meaningful.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48774", "url": "https://www.suse.com/security/cve/CVE-2022-48774" }, { "category": "external", "summary": "SUSE Bug 1227923 for CVE-2022-48774", "url": "https://bugzilla.suse.com/1227923" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48774" }, { "cve": "CVE-2022-48775", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48775" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add():\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48775", "url": "https://www.suse.com/security/cve/CVE-2022-48775" }, { "category": "external", "summary": "SUSE Bug 1227924 for CVE-2022-48775", "url": "https://bugzilla.suse.com/1227924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48775" }, { "cve": "CVE-2022-48776", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48776" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: parsers: qcom: Fix missing free for pparts in cleanup\n\nMtdpart doesn\u0027t free pparts when a cleanup function is declared.\nAdd missing free for pparts in cleanup function for smem to fix the\nleak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48776", "url": "https://www.suse.com/security/cve/CVE-2022-48776" }, { "category": "external", "summary": "SUSE Bug 1227925 for CVE-2022-48776", "url": "https://bugzilla.suse.com/1227925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48776" }, { "cve": "CVE-2022-48777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48777" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: parsers: qcom: Fix kernel panic on skipped partition\n\nIn the event of a skipped partition (case when the entry name is empty)\nthe kernel panics in the cleanup function as the name entry is NULL.\nRework the parser logic by first checking the real partition number and\nthen allocate the space and set the data for the valid partitions.\n\nThe logic was also fundamentally wrong as with a skipped partition, the\nparts number returned was incorrect by not decreasing it for the skipped\npartitions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48777", "url": "https://www.suse.com/security/cve/CVE-2022-48777" }, { "category": "external", "summary": "SUSE Bug 1227922 for CVE-2022-48777", "url": "https://bugzilla.suse.com/1227922" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48777" }, { "cve": "CVE-2022-48778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48778" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: rawnand: gpmi: don\u0027t leak PM reference in error path\n\nIf gpmi_nfc_apply_timings() fails, the PM runtime usage counter must be\ndropped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48778", "url": "https://www.suse.com/security/cve/CVE-2022-48778" }, { "category": "external", "summary": "SUSE Bug 1227935 for CVE-2022-48778", "url": "https://bugzilla.suse.com/1227935" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48778" }, { "cve": "CVE-2022-48780", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48780" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: Avoid overwriting the copies of clcsock callback functions\n\nThe callback functions of clcsock will be saved and replaced during\nthe fallback. But if the fallback happens more than once, then the\ncopies of these callback functions will be overwritten incorrectly,\nresulting in a loop call issue:\n\nclcsk-\u003esk_error_report\n |- smc_fback_error_report() \u003c------------------------------|\n |- smc_fback_forward_wakeup() | (loop)\n |- clcsock_callback() (incorrectly overwritten) |\n |- smc-\u003eclcsk_error_report() ------------------|\n\nSo this patch fixes the issue by saving these function pointers only\nonce in the fallback and avoiding overwriting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48780", "url": "https://www.suse.com/security/cve/CVE-2022-48780" }, { "category": "external", "summary": "SUSE Bug 1227995 for CVE-2022-48780", "url": "https://bugzilla.suse.com/1227995" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48780" }, { "cve": "CVE-2022-48783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48783" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: lantiq_gswip: fix use after free in gswip_remove()\n\nof_node_put(priv-\u003eds-\u003eslave_mii_bus-\u003edev.of_node) should be\ndone before mdiobus_free(priv-\u003eds-\u003eslave_mii_bus).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48783", "url": "https://www.suse.com/security/cve/CVE-2022-48783" }, { "category": "external", "summary": "SUSE Bug 1227949 for CVE-2022-48783", "url": "https://bugzilla.suse.com/1227949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48783" }, { "cve": "CVE-2022-48784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48784" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncfg80211: fix race in netlink owner interface destruction\n\nMy previous fix here to fix the deadlock left a race where\nthe exact same deadlock (see the original commit referenced\nbelow) can still happen if cfg80211_destroy_ifaces() already\nruns while nl80211_netlink_notify() is still marking some\ninterfaces as nl_owner_dead.\n\nThe race happens because we have two loops here - first we\ndev_close() all the netdevs, and then we destroy them. If we\nalso have two netdevs (first one need only be a wdev though)\nthen we can find one during the first iteration, close it,\nand go to the second iteration -- but then find two, and try\nto destroy also the one we didn\u0027t close yet.\n\nFix this by only iterating once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48784", "url": "https://www.suse.com/security/cve/CVE-2022-48784" }, { "category": "external", "summary": "SUSE Bug 1227938 for CVE-2022-48784", "url": "https://bugzilla.suse.com/1227938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48784" }, { "cve": "CVE-2022-48785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: mcast: use rcu-safe version of ipv6_get_lladdr()\n\nSome time ago 8965779d2c0e (\"ipv6,mcast: always hold idev-\u003elock before mca_lock\")\nswitched ipv6_get_lladdr() to __ipv6_get_lladdr(), which is rcu-unsafe\nversion. That was OK, because idev-\u003elock was held for these codepaths.\n\nIn 88e2ca308094 (\"mld: convert ifmcaddr6 to RCU\") these external locks were\nremoved, so we probably need to restore the original rcu-safe call.\n\nOtherwise, we occasionally get a machine crashed/stalled with the following\nin dmesg:\n\n[ 3405.966610][T230589] general protection fault, probably for non-canonical address 0xdead00000000008c: 0000 [#1] SMP NOPTI\n[ 3405.982083][T230589] CPU: 44 PID: 230589 Comm: kworker/44:3 Tainted: G O 5.15.19-cloudflare-2022.2.1 #1\n[ 3405.998061][T230589] Hardware name: SUPA-COOL-SERV\n[ 3406.009552][T230589] Workqueue: mld mld_ifc_work\n[ 3406.017224][T230589] RIP: 0010:__ipv6_get_lladdr+0x34/0x60\n[ 3406.025780][T230589] Code: 57 10 48 83 c7 08 48 89 e5 48 39 d7 74 3e 48 8d 82 38 ff ff ff eb 13 48 8b 90 d0 00 00 00 48 8d 82 38 ff ff ff 48 39 d7 74 22 \u003c66\u003e 83 78 32 20 77 1b 75 e4 89 ca 23 50 2c 75 dd 48 8b 50 08 48 8b\n[ 3406.055748][T230589] RSP: 0018:ffff94e4b3fc3d10 EFLAGS: 00010202\n[ 3406.065617][T230589] RAX: dead00000000005a RBX: ffff94e4b3fc3d30 RCX: 0000000000000040\n[ 3406.077477][T230589] RDX: dead000000000122 RSI: ffff94e4b3fc3d30 RDI: ffff8c3a31431008\n[ 3406.089389][T230589] RBP: ffff94e4b3fc3d10 R08: 0000000000000000 R09: 0000000000000000\n[ 3406.101445][T230589] R10: ffff8c3a31430000 R11: 000000000000000b R12: ffff8c2c37887100\n[ 3406.113553][T230589] R13: ffff8c3a39537000 R14: 00000000000005dc R15: ffff8c3a31431000\n[ 3406.125730][T230589] FS: 0000000000000000(0000) GS:ffff8c3b9fc80000(0000) knlGS:0000000000000000\n[ 3406.138992][T230589] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 3406.149895][T230589] CR2: 00007f0dfea1db60 CR3: 000000387b5f2000 CR4: 0000000000350ee0\n[ 3406.162421][T230589] Call Trace:\n[ 3406.170235][T230589] \u003cTASK\u003e\n[ 3406.177736][T230589] mld_newpack+0xfe/0x1a0\n[ 3406.186686][T230589] add_grhead+0x87/0xa0\n[ 3406.195498][T230589] add_grec+0x485/0x4e0\n[ 3406.204310][T230589] ? newidle_balance+0x126/0x3f0\n[ 3406.214024][T230589] mld_ifc_work+0x15d/0x450\n[ 3406.223279][T230589] process_one_work+0x1e6/0x380\n[ 3406.232982][T230589] worker_thread+0x50/0x3a0\n[ 3406.242371][T230589] ? rescuer_thread+0x360/0x360\n[ 3406.252175][T230589] kthread+0x127/0x150\n[ 3406.261197][T230589] ? set_kthread_struct+0x40/0x40\n[ 3406.271287][T230589] ret_from_fork+0x22/0x30\n[ 3406.280812][T230589] \u003c/TASK\u003e\n[ 3406.288937][T230589] Modules linked in: ... [last unloaded: kheaders]\n[ 3406.476714][T230589] ---[ end trace 3525a7655f2f3b9e ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48785", "url": "https://www.suse.com/security/cve/CVE-2022-48785" }, { "category": "external", "summary": "SUSE Bug 1227927 for CVE-2022-48785", "url": "https://bugzilla.suse.com/1227927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48785" }, { "cve": "CVE-2022-48786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48786" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: remove vsock from connected table when connect is interrupted by a signal\n\nvsock_connect() expects that the socket could already be in the\nTCP_ESTABLISHED state when the connecting task wakes up with a signal\npending. If this happens the socket will be in the connected table, and\nit is not removed when the socket state is reset. In this situation it\u0027s\ncommon for the process to retry connect(), and if the connection is\nsuccessful the socket will be added to the connected table a second\ntime, corrupting the list.\n\nPrevent this by calling vsock_remove_connected() if a signal is received\nwhile waiting for a connection. This is harmless if the socket is not in\nthe connected table, and if it is in the table then removing it will\nprevent list corruption from a double add.\n\nNote for backporting: this patch requires d5afa82c977e (\"vsock: correct\nremoval of socket from the list\"), which is in all current stable trees\nexcept 4.9.y.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48786", "url": "https://www.suse.com/security/cve/CVE-2022-48786" }, { "category": "external", "summary": "SUSE Bug 1227996 for CVE-2022-48786", "url": "https://bugzilla.suse.com/1227996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48786" }, { "cve": "CVE-2022-48787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48787" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niwlwifi: fix use-after-free\n\nIf no firmware was present at all (or, presumably, all of the\nfirmware files failed to parse), we end up unbinding by calling\ndevice_release_driver(), which calls remove(), which then in\niwlwifi calls iwl_drv_stop(), freeing the \u0027drv\u0027 struct. However\nthe new code I added will still erroneously access it after it\nwas freed.\n\nSet \u0027failure=false\u0027 in this case to avoid the access, all data\nwas already freed anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48787", "url": "https://www.suse.com/security/cve/CVE-2022-48787" }, { "category": "external", "summary": "SUSE Bug 1227932 for CVE-2022-48787", "url": "https://bugzilla.suse.com/1227932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48787" }, { "cve": "CVE-2022-48788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48788" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-rdma: fix possible use-after-free in transport error_recovery work\n\nWhile nvme_rdma_submit_async_event_work is checking the ctrl and queue\nstate before preparing the AER command and scheduling io_work, in order\nto fully prevent a race where this check is not reliable the error\nrecovery work must flush async_event_work before continuing to destroy\nthe admin queue after setting the ctrl state to RESETTING such that\nthere is no race .submit_async_event and the error recovery handler\nitself changing the ctrl state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48788", "url": "https://www.suse.com/security/cve/CVE-2022-48788" }, { "category": "external", "summary": "SUSE Bug 1227952 for CVE-2022-48788", "url": "https://bugzilla.suse.com/1227952" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48788" }, { "cve": "CVE-2022-48789", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48789" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-tcp: fix possible use-after-free in transport error_recovery work\n\nWhile nvme_tcp_submit_async_event_work is checking the ctrl and queue\nstate before preparing the AER command and scheduling io_work, in order\nto fully prevent a race where this check is not reliable the error\nrecovery work must flush async_event_work before continuing to destroy\nthe admin queue after setting the ctrl state to RESETTING such that\nthere is no race .submit_async_event and the error recovery handler\nitself changing the ctrl state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48789", "url": "https://www.suse.com/security/cve/CVE-2022-48789" }, { "category": "external", "summary": "SUSE Bug 1228000 for CVE-2022-48789", "url": "https://bugzilla.suse.com/1228000" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48789" }, { "cve": "CVE-2022-48790", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48790" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: fix a possible use-after-free in controller reset during load\n\nUnlike .queue_rq, in .submit_async_event drivers may not check the ctrl\nreadiness for AER submission. This may lead to a use-after-free\ncondition that was observed with nvme-tcp.\n\nThe race condition may happen in the following scenario:\n1. driver executes its reset_ctrl_work\n2. -\u003e nvme_stop_ctrl - flushes ctrl async_event_work\n3. ctrl sends AEN which is received by the host, which in turn\n schedules AEN handling\n4. teardown admin queue (which releases the queue socket)\n5. AEN processed, submits another AER, calling the driver to submit\n6. driver attempts to send the cmd\n==\u003e use-after-free\n\nIn order to fix that, add ctrl state check to validate the ctrl\nis actually able to accept the AER submission.\n\nThis addresses the above race in controller resets because the driver\nduring teardown should:\n1. change ctrl state to RESETTING\n2. flush async_event_work (as well as other async work elements)\n\nSo after 1,2, any other AER command will find the\nctrl state to be RESETTING and bail out without submitting the AER.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48790", "url": "https://www.suse.com/security/cve/CVE-2022-48790" }, { "category": "external", "summary": "SUSE Bug 1227941 for CVE-2022-48790", "url": "https://bugzilla.suse.com/1227941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48790" }, { "cve": "CVE-2022-48791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix use-after-free for aborted TMF sas_task\n\nCurrently a use-after-free may occur if a TMF sas_task is aborted before we\nhandle the IO completion in mpi_ssp_completion(). The abort occurs due to\ntimeout.\n\nWhen the timeout occurs, the SAS_TASK_STATE_ABORTED flag is set and the\nsas_task is freed in pm8001_exec_internal_tmf_task().\n\nHowever, if the I/O completion occurs later, the I/O completion still\nthinks that the sas_task is available. Fix this by clearing the ccb-\u003etask\nif the TMF times out - the I/O completion handler does nothing if this\npointer is cleared.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48791", "url": "https://www.suse.com/security/cve/CVE-2022-48791" }, { "category": "external", "summary": "SUSE Bug 1228002 for CVE-2022-48791", "url": "https://bugzilla.suse.com/1228002" }, { "category": "external", "summary": "SUSE Bug 1228012 for CVE-2022-48791", "url": "https://bugzilla.suse.com/1228012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48791" }, { "cve": "CVE-2022-48792", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48792" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task\n\nCurrently a use-after-free may occur if a sas_task is aborted by the upper\nlayer before we handle the I/O completion in mpi_ssp_completion() or\nmpi_sata_completion().\n\nIn this case, the following are the two steps in handling those I/O\ncompletions:\n\n - Call complete() to inform the upper layer handler of completion of\n the I/O.\n\n - Release driver resources associated with the sas_task in\n pm8001_ccb_task_free() call.\n\nWhen complete() is called, the upper layer may free the sas_task. As such,\nwe should not touch the associated sas_task afterwards, but we do so in the\npm8001_ccb_task_free() call.\n\nFix by swapping the complete() and pm8001_ccb_task_free() calls ordering.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48792", "url": "https://www.suse.com/security/cve/CVE-2022-48792" }, { "category": "external", "summary": "SUSE Bug 1228013 for CVE-2022-48792", "url": "https://bugzilla.suse.com/1228013" }, { "category": "external", "summary": "SUSE Bug 1228017 for CVE-2022-48792", "url": "https://bugzilla.suse.com/1228017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48792" }, { "cve": "CVE-2022-48793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48793" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: nSVM: fix potential NULL derefernce on nested migration\n\nTurns out that due to review feedback and/or rebases\nI accidentally moved the call to nested_svm_load_cr3 to be too early,\nbefore the NPT is enabled, which is very wrong to do.\n\nKVM can\u0027t even access guest memory at that point as nested NPT\nis needed for that, and of course it won\u0027t initialize the walk_mmu,\nwhich is main issue the patch was addressing.\n\nFix this for real.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48793", "url": "https://www.suse.com/security/cve/CVE-2022-48793" }, { "category": "external", "summary": "SUSE Bug 1228019 for CVE-2022-48793", "url": "https://bugzilla.suse.com/1228019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48793" }, { "cve": "CVE-2022-48794", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48794" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ieee802154: at86rf230: Stop leaking skb\u0027s\n\nUpon error the ieee802154_xmit_complete() helper is not called. Only\nieee802154_wake_queue() is called manually. In the Tx case we then leak\nthe skb structure.\n\nFree the skb structure upon error before returning when appropriate.\n\nAs the \u0027is_tx = 0\u0027 cannot be moved in the complete handler because of a\npossible race between the delay in switching to STATE_RX_AACK_ON and a\nnew interrupt, we introduce an intermediate \u0027was_tx\u0027 boolean just for\nthis purpose.\n\nThere is no Fixes tag applying here, many changes have been made on this\narea and the issue kind of always existed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48794", "url": "https://www.suse.com/security/cve/CVE-2022-48794" }, { "category": "external", "summary": "SUSE Bug 1228025 for CVE-2022-48794", "url": "https://bugzilla.suse.com/1228025" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48794" }, { "cve": "CVE-2022-48796", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48796" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu: Fix potential use-after-free during probe\n\nKasan has reported the following use after free on dev-\u003eiommu.\nwhen a device probe fails and it is in process of freeing dev-\u003eiommu\nin dev_iommu_free function, a deferred_probe_work_func runs in parallel\nand tries to access dev-\u003eiommu-\u003efwspec in of_iommu_configure path thus\ncausing use after free.\n\nBUG: KASAN: use-after-free in of_iommu_configure+0xb4/0x4a4\nRead of size 8 at addr ffffff87a2f1acb8 by task kworker/u16:2/153\n\nWorkqueue: events_unbound deferred_probe_work_func\nCall trace:\n dump_backtrace+0x0/0x33c\n show_stack+0x18/0x24\n dump_stack_lvl+0x16c/0x1e0\n print_address_description+0x84/0x39c\n __kasan_report+0x184/0x308\n kasan_report+0x50/0x78\n __asan_load8+0xc0/0xc4\n of_iommu_configure+0xb4/0x4a4\n of_dma_configure_id+0x2fc/0x4d4\n platform_dma_configure+0x40/0x5c\n really_probe+0x1b4/0xb74\n driver_probe_device+0x11c/0x228\n __device_attach_driver+0x14c/0x304\n bus_for_each_drv+0x124/0x1b0\n __device_attach+0x25c/0x334\n device_initial_probe+0x24/0x34\n bus_probe_device+0x78/0x134\n deferred_probe_work_func+0x130/0x1a8\n process_one_work+0x4c8/0x970\n worker_thread+0x5c8/0xaec\n kthread+0x1f8/0x220\n ret_from_fork+0x10/0x18\n\nAllocated by task 1:\n ____kasan_kmalloc+0xd4/0x114\n __kasan_kmalloc+0x10/0x1c\n kmem_cache_alloc_trace+0xe4/0x3d4\n __iommu_probe_device+0x90/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFreed by task 1:\n kasan_set_track+0x4c/0x84\n kasan_set_free_info+0x28/0x4c\n ____kasan_slab_free+0x120/0x15c\n __kasan_slab_free+0x18/0x28\n slab_free_freelist_hook+0x204/0x2fc\n kfree+0xfc/0x3a4\n __iommu_probe_device+0x284/0x394\n probe_iommu_group+0x70/0x9c\n bus_for_each_dev+0x11c/0x19c\n bus_iommu_probe+0xb8/0x7d4\n bus_set_iommu+0xcc/0x13c\n arm_smmu_bus_init+0x44/0x130 [arm_smmu]\n arm_smmu_device_probe+0xb88/0xc54 [arm_smmu]\n platform_drv_probe+0xe4/0x13c\n really_probe+0x2c8/0xb74\n driver_probe_device+0x11c/0x228\n device_driver_attach+0xf0/0x16c\n __driver_attach+0x80/0x320\n bus_for_each_dev+0x11c/0x19c\n driver_attach+0x38/0x48\n bus_add_driver+0x1dc/0x3a4\n driver_register+0x18c/0x244\n __platform_driver_register+0x88/0x9c\n init_module+0x64/0xff4 [arm_smmu]\n do_one_initcall+0x17c/0x2f0\n do_init_module+0xe8/0x378\n load_module+0x3f80/0x4a40\n __se_sys_finit_module+0x1a0/0x1e4\n __arm64_sys_finit_module+0x44/0x58\n el0_svc_common+0x100/0x264\n do_el0_svc+0x38/0xa4\n el0_svc+0x20/0x30\n el0_sync_handler+0x68/0xac\n el0_sync+0x160/0x180\n\nFix this by setting dev-\u003eiommu to NULL first and\nthen freeing dev_iommu structure in dev_iommu_free\nfunction.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48796", "url": "https://www.suse.com/security/cve/CVE-2022-48796" }, { "category": "external", "summary": "SUSE Bug 1228028 for CVE-2022-48796", "url": "https://bugzilla.suse.com/1228028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48796" }, { "cve": "CVE-2022-48797", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48797" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: don\u0027t try to NUMA-migrate COW pages that have other uses\n\nOded Gabbay reports that enabling NUMA balancing causes corruption with\nhis Gaudi accelerator test load:\n\n \"All the details are in the bug, but the bottom line is that somehow,\n this patch causes corruption when the numa balancing feature is\n enabled AND we don\u0027t use process affinity AND we use GUP to pin pages\n so our accelerator can DMA to/from system memory.\n\n Either disabling numa balancing, using process affinity to bind to\n specific numa-node or reverting this patch causes the bug to\n disappear\"\n\nand Oded bisected the issue to commit 09854ba94c6a (\"mm: do_wp_page()\nsimplification\").\n\nNow, the NUMA balancing shouldn\u0027t actually be changing the writability\nof a page, and as such shouldn\u0027t matter for COW. But it appears it\ndoes. Suspicious.\n\nHowever, regardless of that, the condition for enabling NUMA faults in\nchange_pte_range() is nonsensical. It uses \"page_mapcount(page)\" to\ndecide if a COW page should be NUMA-protected or not, and that makes\nabsolutely no sense.\n\nThe number of mappings a page has is irrelevant: not only does GUP get a\nreference to a page as in Oded\u0027s case, but the other mappings migth be\npaged out and the only reference to them would be in the page count.\n\nSince we should never try to NUMA-balance a page that we can\u0027t move\nanyway due to other references, just fix the code to use \u0027page_count()\u0027.\nOded confirms that that fixes his issue.\n\nNow, this does imply that something in NUMA balancing ends up changing\npage protections (other than the obvious one of making the page\ninaccessible to get the NUMA faulting information). Otherwise the COW\nsimplification wouldn\u0027t matter - since doing the GUP on the page would\nmake sure it\u0027s writable.\n\nThe cause of that permission change would be good to figure out too,\nsince it clearly results in spurious COW events - but fixing the\nnonsensical test that just happened to work before is obviously the\nCorrectThing(tm) to do regardless.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48797", "url": "https://www.suse.com/security/cve/CVE-2022-48797" }, { "category": "external", "summary": "SUSE Bug 1228035 for CVE-2022-48797", "url": "https://bugzilla.suse.com/1228035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48797" }, { "cve": "CVE-2022-48798", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48798" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/cio: verify the driver availability for path_event call\n\nIf no driver is attached to a device or the driver does not provide the\npath_event function, an FCES path-event on this device could end up in a\nkernel-panic. Verify the driver availability before the path_event\nfunction call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48798", "url": "https://www.suse.com/security/cve/CVE-2022-48798" }, { "category": "external", "summary": "SUSE Bug 1227945 for CVE-2022-48798", "url": "https://bugzilla.suse.com/1227945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48798" }, { "cve": "CVE-2022-48799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48799" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf: Fix list corruption in perf_cgroup_switch()\n\nThere\u0027s list corruption on cgrp_cpuctx_list. This happens on the\nfollowing path:\n\n perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)\n cpu_ctx_sched_in\n ctx_sched_in\n ctx_pinned_sched_in\n merge_sched_in\n perf_cgroup_event_disable: remove the event from the list\n\nUse list_for_each_entry_safe() to allow removing an entry during\niteration.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48799", "url": "https://www.suse.com/security/cve/CVE-2022-48799" }, { "category": "external", "summary": "SUSE Bug 1227953 for CVE-2022-48799", "url": "https://bugzilla.suse.com/1227953" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48799" }, { "cve": "CVE-2022-48800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48800" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: vmscan: remove deadlock due to throttling failing to make progress\n\nA soft lockup bug in kcompactd was reported in a private bugzilla with\nthe following visible in dmesg;\n\n watchdog: BUG: soft lockup - CPU#33 stuck for 26s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 52s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 78s! [kcompactd0:479]\n watchdog: BUG: soft lockup - CPU#33 stuck for 104s! [kcompactd0:479]\n\nThe machine had 256G of RAM with no swap and an earlier failed\nallocation indicated that node 0 where kcompactd was run was potentially\nunreclaimable;\n\n Node 0 active_anon:29355112kB inactive_anon:2913528kB active_file:0kB\n inactive_file:0kB unevictable:64kB isolated(anon):0kB isolated(file):0kB\n mapped:8kB dirty:0kB writeback:0kB shmem:26780kB shmem_thp:\n 0kB shmem_pmdmapped: 0kB anon_thp: 23480320kB writeback_tmp:0kB\n kernel_stack:2272kB pagetables:24500kB all_unreclaimable? yes\n\nVlastimil Babka investigated a crash dump and found that a task\nmigrating pages was trying to drain PCP lists;\n\n PID: 52922 TASK: ffff969f820e5000 CPU: 19 COMMAND: \"kworker/u128:3\"\n Call Trace:\n __schedule\n schedule\n schedule_timeout\n wait_for_completion\n __flush_work\n __drain_all_pages\n __alloc_pages_slowpath.constprop.114\n __alloc_pages\n alloc_migration_target\n migrate_pages\n migrate_to_node\n do_migrate_pages\n cpuset_migrate_mm_workfn\n process_one_work\n worker_thread\n kthread\n ret_from_fork\n\nThis failure is specific to CONFIG_PREEMPT=n builds. The root of the\nproblem is that kcompact0 is not rescheduling on a CPU while a task that\nhas isolated a large number of the pages from the LRU is waiting on\nkcompact0 to reschedule so the pages can be released. While\nshrink_inactive_list() only loops once around too_many_isolated, reclaim\ncan continue without rescheduling if sc-\u003eskipped_deactivate == 1 which\ncould happen if there was no file LRU and the inactive anon list was not\nlow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48800", "url": "https://www.suse.com/security/cve/CVE-2022-48800" }, { "category": "external", "summary": "SUSE Bug 1227954 for CVE-2022-48800", "url": "https://bugzilla.suse.com/1227954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48800" }, { "cve": "CVE-2022-48801", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48801" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL\n\nIf we fail to copy the just created file descriptor to userland, we\ntry to clean up by putting back \u0027fd\u0027 and freeing \u0027ib\u0027. The code uses\nput_unused_fd() for the former which is wrong, as the file descriptor\nwas already published by fd_install() which gets called internally by\nanon_inode_getfd().\n\nThis makes the error handling code leaving a half cleaned up file\ndescriptor table around and a partially destructed \u0027file\u0027 object,\nallowing userland to play use-after-free tricks on us, by abusing\nthe still usable fd and making the code operate on a dangling\n\u0027file-\u003eprivate_data\u0027 pointer.\n\nInstead of leaving the kernel in a partially corrupted state, don\u0027t\nattempt to explicitly clean up and leave this to the process exit\npath that\u0027ll release any still valid fds, including the one created\nby the previous call to anon_inode_getfd(). Simply return -EFAULT to\nindicate the error.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48801", "url": "https://www.suse.com/security/cve/CVE-2022-48801" }, { "category": "external", "summary": "SUSE Bug 1227956 for CVE-2022-48801", "url": "https://bugzilla.suse.com/1227956" }, { "category": "external", "summary": "SUSE Bug 1228023 for CVE-2022-48801", "url": "https://bugzilla.suse.com/1228023" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "important" } ], "title": "CVE-2022-48801" }, { "cve": "CVE-2022-48802", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48802" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/proc: task_mmu.c: don\u0027t read mapcount for migration entry\n\nThe syzbot reported the below BUG:\n\n kernel BUG at include/linux/page-flags.h:785!\n invalid opcode: 0000 [#1] PREEMPT SMP KASAN\n CPU: 1 PID: 4392 Comm: syz-executor560 Not tainted 5.16.0-rc6-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:PageDoubleMap include/linux/page-flags.h:785 [inline]\n RIP: 0010:__page_mapcount+0x2d2/0x350 mm/util.c:744\n Call Trace:\n page_mapcount include/linux/mm.h:837 [inline]\n smaps_account+0x470/0xb10 fs/proc/task_mmu.c:466\n smaps_pte_entry fs/proc/task_mmu.c:538 [inline]\n smaps_pte_range+0x611/0x1250 fs/proc/task_mmu.c:601\n walk_pmd_range mm/pagewalk.c:128 [inline]\n walk_pud_range mm/pagewalk.c:205 [inline]\n walk_p4d_range mm/pagewalk.c:240 [inline]\n walk_pgd_range mm/pagewalk.c:277 [inline]\n __walk_page_range+0xe23/0x1ea0 mm/pagewalk.c:379\n walk_page_vma+0x277/0x350 mm/pagewalk.c:530\n smap_gather_stats.part.0+0x148/0x260 fs/proc/task_mmu.c:768\n smap_gather_stats fs/proc/task_mmu.c:741 [inline]\n show_smap+0xc6/0x440 fs/proc/task_mmu.c:822\n seq_read_iter+0xbb0/0x1240 fs/seq_file.c:272\n seq_read+0x3e0/0x5b0 fs/seq_file.c:162\n vfs_read+0x1b5/0x600 fs/read_write.c:479\n ksys_read+0x12d/0x250 fs/read_write.c:619\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nThe reproducer was trying to read /proc/$PID/smaps when calling\nMADV_FREE at the mean time. MADV_FREE may split THPs if it is called\nfor partial THP. It may trigger the below race:\n\n CPU A CPU B\n ----- -----\n smaps walk: MADV_FREE:\n page_mapcount()\n PageCompound()\n split_huge_page()\n page = compound_head(page)\n PageDoubleMap(page)\n\nWhen calling PageDoubleMap() this page is not a tail page of THP anymore\nso the BUG is triggered.\n\nThis could be fixed by elevated refcount of the page before calling\nmapcount, but that would prevent it from counting migration entries, and\nit seems overkilling because the race just could happen when PMD is\nsplit so all PTE entries of tail pages are actually migration entries,\nand smaps_account() does treat migration entries as mapcount == 1 as\nKirill pointed out.\n\nAdd a new parameter for smaps_account() to tell this entry is migration\nentry then skip calling page_mapcount(). Don\u0027t skip getting mapcount\nfor device private entries since they do track references with mapcount.\n\nPagemap also has the similar issue although it was not reported. Fixed\nit as well.\n\n[shy828301@gmail.com: v4]\n[nathan@kernel.org: avoid unused variable warning in pagemap_pmd_range()]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48802", "url": "https://www.suse.com/security/cve/CVE-2022-48802" }, { "category": "external", "summary": "SUSE Bug 1227942 for CVE-2022-48802", "url": "https://bugzilla.suse.com/1227942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48802" }, { "cve": "CVE-2022-48803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48803" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: Fix missing sentinel for clk_div_table\n\n_get_table_maxdiv() tries to access \"clk_div_table\" array out of bound\ndefined in phy-j721e-wiz.c. Add a sentinel entry to prevent\nthe following global-out-of-bounds error reported by enabling KASAN.\n\n[ 9.552392] BUG: KASAN: global-out-of-bounds in _get_maxdiv+0xc0/0x148\n[ 9.558948] Read of size 4 at addr ffff8000095b25a4 by task kworker/u4:1/38\n[ 9.565926]\n[ 9.567441] CPU: 1 PID: 38 Comm: kworker/u4:1 Not tainted 5.16.0-116492-gdaadb3bd0e8d-dirty #360\n[ 9.576242] Hardware name: Texas Instruments J721e EVM (DT)\n[ 9.581832] Workqueue: events_unbound deferred_probe_work_func\n[ 9.587708] Call trace:\n[ 9.590174] dump_backtrace+0x20c/0x218\n[ 9.594038] show_stack+0x18/0x68\n[ 9.597375] dump_stack_lvl+0x9c/0xd8\n[ 9.601062] print_address_description.constprop.0+0x78/0x334\n[ 9.606830] kasan_report+0x1f0/0x260\n[ 9.610517] __asan_load4+0x9c/0xd8\n[ 9.614030] _get_maxdiv+0xc0/0x148\n[ 9.617540] divider_determine_rate+0x88/0x488\n[ 9.622005] divider_round_rate_parent+0xc8/0x124\n[ 9.626729] wiz_clk_div_round_rate+0x54/0x68\n[ 9.631113] clk_core_determine_round_nolock+0x124/0x158\n[ 9.636448] clk_core_round_rate_nolock+0x68/0x138\n[ 9.641260] clk_core_set_rate_nolock+0x268/0x3a8\n[ 9.645987] clk_set_rate+0x50/0xa8\n[ 9.649499] cdns_sierra_phy_init+0x88/0x248\n[ 9.653794] phy_init+0x98/0x108\n[ 9.657046] cdns_pcie_enable_phy+0xa0/0x170\n[ 9.661340] cdns_pcie_init_phy+0x250/0x2b0\n[ 9.665546] j721e_pcie_probe+0x4b8/0x798\n[ 9.669579] platform_probe+0x8c/0x108\n[ 9.673350] really_probe+0x114/0x630\n[ 9.677037] __driver_probe_device+0x18c/0x220\n[ 9.681505] driver_probe_device+0xac/0x150\n[ 9.685712] __device_attach_driver+0xec/0x170\n[ 9.690178] bus_for_each_drv+0xf0/0x158\n[ 9.694124] __device_attach+0x184/0x210\n[ 9.698070] device_initial_probe+0x14/0x20\n[ 9.702277] bus_probe_device+0xec/0x100\n[ 9.706223] deferred_probe_work_func+0x124/0x180\n[ 9.710951] process_one_work+0x4b0/0xbc0\n[ 9.714983] worker_thread+0x74/0x5d0\n[ 9.718668] kthread+0x214/0x230\n[ 9.721919] ret_from_fork+0x10/0x20\n[ 9.725520]\n[ 9.727032] The buggy address belongs to the variable:\n[ 9.732183] clk_div_table+0x24/0x440", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48803", "url": "https://www.suse.com/security/cve/CVE-2022-48803" }, { "category": "external", "summary": "SUSE Bug 1227965 for CVE-2022-48803", "url": "https://bugzilla.suse.com/1227965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48803" }, { "cve": "CVE-2022-48804", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48804" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt_ioctl: fix array_index_nospec in vt_setactivate\n\narray_index_nospec ensures that an out-of-bounds value is set to zero\non the transient path. Decreasing the value by one afterwards causes\na transient integer underflow. vsa.console should be decreased first\nand then sanitized with array_index_nospec.\n\nKasper Acknowledgements: Jakob Koschel, Brian Johannesmeyer, Kaveh\nRazavi, Herbert Bos, Cristiano Giuffrida from the VUSec group at VU\nAmsterdam.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48804", "url": "https://www.suse.com/security/cve/CVE-2022-48804" }, { "category": "external", "summary": "SUSE Bug 1227968 for CVE-2022-48804", "url": "https://bugzilla.suse.com/1227968" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48804" }, { "cve": "CVE-2022-48805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48805" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup\n\nax88179_rx_fixup() contains several out-of-bounds accesses that can be\ntriggered by a malicious (or defective) USB device, in particular:\n\n - The metadata array (hdr_off..hdr_off+2*pkt_cnt) can be out of bounds,\n causing OOB reads and (on big-endian systems) OOB endianness flips.\n - A packet can overlap the metadata array, causing a later OOB\n endianness flip to corrupt data used by a cloned SKB that has already\n been handed off into the network stack.\n - A packet SKB can be constructed whose tail is far beyond its end,\n causing out-of-bounds heap data to be considered part of the SKB\u0027s\n data.\n\nI have tested that this can be used by a malicious USB device to send a\nbogus ICMPv6 Echo Request and receive an ICMPv6 Echo Reply in response\nthat contains random kernel heap data.\nIt\u0027s probably also possible to get OOB writes from this on a\nlittle-endian system somehow - maybe by triggering skb_cow() via IP\noptions processing -, but I haven\u0027t tested that.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48805", "url": "https://www.suse.com/security/cve/CVE-2022-48805" }, { "category": "external", "summary": "SUSE Bug 1227969 for CVE-2022-48805", "url": "https://bugzilla.suse.com/1227969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48805" }, { "cve": "CVE-2022-48806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48806" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\neeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX\n\nCommit effa453168a7 (\"i2c: i801: Don\u0027t silently correct invalid transfer\nsize\") revealed that ee1004_eeprom_read() did not properly limit how\nmany bytes to read at once.\n\nIn particular, i2c_smbus_read_i2c_block_data_or_emulated() takes the\nlength to read as an u8. If count == 256 after taking into account the\noffset and page boundary, the cast to u8 overflows. And this is common\nwhen user space tries to read the entire EEPROM at once.\n\nTo fix it, limit each read to I2C_SMBUS_BLOCK_MAX (32) bytes, already\nthe maximum length i2c_smbus_read_i2c_block_data_or_emulated() allows.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48806", "url": "https://www.suse.com/security/cve/CVE-2022-48806" }, { "category": "external", "summary": "SUSE Bug 1227948 for CVE-2022-48806", "url": "https://bugzilla.suse.com/1227948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48806" }, { "cve": "CVE-2022-48807", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48807" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Fix KASAN error in LAG NETDEV_UNREGISTER handler\n\nCurrently, the same handler is called for both a NETDEV_BONDING_INFO\nLAG unlink notification as for a NETDEV_UNREGISTER call. This is\ncausing a problem though, since the netdev_notifier_info passed has\na different structure depending on which event is passed. The problem\nmanifests as a call trace from a BUG: KASAN stack-out-of-bounds error.\n\nFix this by creating a handler specific to NETDEV_UNREGISTER that only\nis passed valid elements in the netdev_notifier_info struct for the\nNETDEV_UNREGISTER event.\n\nAlso included is the removal of an unbalanced dev_put on the peer_netdev\nand related braces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48807", "url": "https://www.suse.com/security/cve/CVE-2022-48807" }, { "category": "external", "summary": "SUSE Bug 1227970 for CVE-2022-48807", "url": "https://bugzilla.suse.com/1227970" }, { "category": "external", "summary": "SUSE Bug 1228024 for CVE-2022-48807", "url": "https://bugzilla.suse.com/1228024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "important" } ], "title": "CVE-2022-48807" }, { "cve": "CVE-2022-48809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48809" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix a memleak when uncloning an skb dst and its metadata\n\nWhen uncloning an skb dst and its associated metadata, a new\ndst+metadata is allocated and later replaces the old one in the skb.\nThis is helpful to have a non-shared dst+metadata attached to a specific\nskb.\n\nThe issue is the uncloned dst+metadata is initialized with a refcount of\n1, which is increased to 2 before attaching it to the skb. When\ntun_dst_unclone returns, the dst+metadata is only referenced from a\nsingle place (the skb) while its refcount is 2. Its refcount will never\ndrop to 0 (when the skb is consumed), leading to a memory leak.\n\nFix this by removing the call to dst_hold in tun_dst_unclone, as the\ndst+metadata refcount is already 1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48809", "url": "https://www.suse.com/security/cve/CVE-2022-48809" }, { "category": "external", "summary": "SUSE Bug 1227947 for CVE-2022-48809", "url": "https://bugzilla.suse.com/1227947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48809" }, { "cve": "CVE-2022-48810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48810" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path\n\nip[6]mr_free_table() can only be called under RTNL lock.\n\nRTNL: assertion failed at net/core/dev.c (10367)\nWARNING: CPU: 1 PID: 5890 at net/core/dev.c:10367 unregister_netdevice_many+0x1246/0x1850 net/core/dev.c:10367\nModules linked in:\nCPU: 1 PID: 5890 Comm: syz-executor.2 Not tainted 5.16.0-syzkaller-11627-g422ee58dc0ef #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:unregister_netdevice_many+0x1246/0x1850 net/core/dev.c:10367\nCode: 0f 85 9b ee ff ff e8 69 07 4b fa ba 7f 28 00 00 48 c7 c6 00 90 ae 8a 48 c7 c7 40 90 ae 8a c6 05 6d b1 51 06 01 e8 8c 90 d8 01 \u003c0f\u003e 0b e9 70 ee ff ff e8 3e 07 4b fa 4c 89 e7 e8 86 2a 59 fa e9 ee\nRSP: 0018:ffffc900046ff6e0 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\nRDX: ffff888050f51d00 RSI: ffffffff815fa008 RDI: fffff520008dfece\nRBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\nR10: ffffffff815f3d6e R11: 0000000000000000 R12: 00000000fffffff4\nR13: dffffc0000000000 R14: ffffc900046ff750 R15: ffff88807b7dc000\nFS: 00007f4ab736e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fee0b4f8990 CR3: 000000001e7d2000 CR4: 00000000003506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n mroute_clean_tables+0x244/0xb40 net/ipv6/ip6mr.c:1509\n ip6mr_free_table net/ipv6/ip6mr.c:389 [inline]\n ip6mr_rules_init net/ipv6/ip6mr.c:246 [inline]\n ip6mr_net_init net/ipv6/ip6mr.c:1306 [inline]\n ip6mr_net_init+0x3f0/0x4e0 net/ipv6/ip6mr.c:1298\n ops_init+0xaf/0x470 net/core/net_namespace.c:140\n setup_net+0x54f/0xbb0 net/core/net_namespace.c:331\n copy_net_ns+0x318/0x760 net/core/net_namespace.c:475\n create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110\n copy_namespaces+0x391/0x450 kernel/nsproxy.c:178\n copy_process+0x2e0c/0x7300 kernel/fork.c:2167\n kernel_clone+0xe7/0xab0 kernel/fork.c:2555\n __do_sys_clone+0xc8/0x110 kernel/fork.c:2672\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f4ab89f9059\nCode: Unable to access opcode bytes at RIP 0x7f4ab89f902f.\nRSP: 002b:00007f4ab736e118 EFLAGS: 00000206 ORIG_RAX: 0000000000000038\nRAX: ffffffffffffffda RBX: 00007f4ab8b0bf60 RCX: 00007f4ab89f9059\nRDX: 0000000020000280 RSI: 0000000020000270 RDI: 0000000040200000\nRBP: 00007f4ab8a5308d R08: 0000000020000300 R09: 0000000020000300\nR10: 00000000200002c0 R11: 0000000000000206 R12: 0000000000000000\nR13: 00007ffc3977cc1f R14: 00007f4ab736e300 R15: 0000000000022000\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48810", "url": "https://www.suse.com/security/cve/CVE-2022-48810" }, { "category": "external", "summary": "SUSE Bug 1227936 for CVE-2022-48810", "url": "https://bugzilla.suse.com/1227936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48810" }, { "cve": "CVE-2022-48811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48811" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: don\u0027t release napi in __ibmvnic_open()\n\nIf __ibmvnic_open() encounters an error such as when setting link state,\nit calls release_resources() which frees the napi structures needlessly.\nInstead, have __ibmvnic_open() only clean up the work it did so far (i.e.\ndisable napi and irqs) and leave the rest to the callers.\n\nIf caller of __ibmvnic_open() is ibmvnic_open(), it should release the\nresources immediately. If the caller is do_reset() or do_hard_reset(),\nthey will release the resources on the next reset.\n\nThis fixes following crash that occurred when running the drmgr command\nseveral times to add/remove a vnic interface:\n\n\t[102056] ibmvnic 30000003 env3: Disabling rx_scrq[6] irq\n\t[102056] ibmvnic 30000003 env3: Disabling rx_scrq[7] irq\n\t[102056] ibmvnic 30000003 env3: Replenished 8 pools\n\tKernel attempted to read user page (10) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000010\n\tFaulting instruction address: 0xc000000000a3c840\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\tLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\n\t...\n\tCPU: 9 PID: 102056 Comm: kworker/9:2 Kdump: loaded Not tainted 5.16.0-rc5-autotest-g6441998e2e37 #1\n\tWorkqueue: events_long __ibmvnic_reset [ibmvnic]\n\tNIP: c000000000a3c840 LR: c0080000029b5378 CTR: c000000000a3c820\n\tREGS: c0000000548e37e0 TRAP: 0300 Not tainted (5.16.0-rc5-autotest-g6441998e2e37)\n\tMSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 28248484 XER: 00000004\n\tCFAR: c0080000029bdd24 DAR: 0000000000000010 DSISR: 40000000 IRQMASK: 0\n\tGPR00: c0080000029b55d0 c0000000548e3a80 c0000000028f0200 0000000000000000\n\t...\n\tNIP [c000000000a3c840] napi_enable+0x20/0xc0\n\tLR [c0080000029b5378] __ibmvnic_open+0xf0/0x430 [ibmvnic]\n\tCall Trace:\n\t[c0000000548e3a80] [0000000000000006] 0x6 (unreliable)\n\t[c0000000548e3ab0] [c0080000029b55d0] __ibmvnic_open+0x348/0x430 [ibmvnic]\n\t[c0000000548e3b40] [c0080000029bcc28] __ibmvnic_reset+0x500/0xdf0 [ibmvnic]\n\t[c0000000548e3c60] [c000000000176228] process_one_work+0x288/0x570\n\t[c0000000548e3d00] [c000000000176588] worker_thread+0x78/0x660\n\t[c0000000548e3da0] [c0000000001822f0] kthread+0x1c0/0x1d0\n\t[c0000000548e3e10] [c00000000000cf64] ret_from_kernel_thread+0x5c/0x64\n\tInstruction dump:\n\t7d2948f8 792307e0 4e800020 60000000 3c4c01eb 384239e0 f821ffd1 39430010\n\t38a0fff6 e92d1100 f9210028 39200000 \u003ce9030010\u003e f9010020 60420000 e9210020\n\t---[ end trace 5f8033b08fd27706 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48811", "url": "https://www.suse.com/security/cve/CVE-2022-48811" }, { "category": "external", "summary": "SUSE Bug 1227928 for CVE-2022-48811", "url": "https://bugzilla.suse.com/1227928" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48811" }, { "cve": "CVE-2022-48812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: lantiq_gswip: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe GSWIP switch is a platform device, so the initial set of constraints\nthat I thought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the GSWIP switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe gswip driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48812", "url": "https://www.suse.com/security/cve/CVE-2022-48812" }, { "category": "external", "summary": "SUSE Bug 1227971 for CVE-2022-48812", "url": "https://bugzilla.suse.com/1227971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48812" }, { "cve": "CVE-2022-48813", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48813" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: felix: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Felix VSC9959 switch is a PCI device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the felix switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe felix driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc_size() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48813", "url": "https://www.suse.com/security/cve/CVE-2022-48813" }, { "category": "external", "summary": "SUSE Bug 1227963 for CVE-2022-48813", "url": "https://bugzilla.suse.com/1227963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48813" }, { "cve": "CVE-2022-48814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48814" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: seville: register the mdiobus under devres\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Seville VSC9959 switch is a platform device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the seville switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe seville driver has a code structure that could accommodate both the\nmdiobus_unregister and mdiobus_free calls, but it has an external\ndependency upon mscc_miim_setup() from mdio-mscc-miim.c, which calls\ndevm_mdiobus_alloc_size() on its behalf. So rather than restructuring\nthat, and exporting yet one more symbol mscc_miim_teardown(), let\u0027s work\nwith devres and replace of_mdiobus_register with the devres variant.\nWhen we use all-devres, we can ensure that devres doesn\u0027t free a\nstill-registered bus (it either runs both callbacks, or none).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48814", "url": "https://www.suse.com/security/cve/CVE-2022-48814" }, { "category": "external", "summary": "SUSE Bug 1227944 for CVE-2022-48814", "url": "https://bugzilla.suse.com/1227944" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48814" }, { "cve": "CVE-2022-48815", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48815" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: bcm_sf2: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe Starfighter 2 is a platform device, so the initial set of\nconstraints that I thought would cause this (I2C or SPI buses which call\n-\u003eremove on -\u003eshutdown) do not apply. But there is one more which\napplies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the bcm_sf2 switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe bcm_sf2 driver has the code structure in place for orderly mdiobus\nremoval, so just replace devm_mdiobus_alloc() with the non-devres\nvariant, and add manual free where necessary, to ensure that we don\u0027t\nlet devres free a still-registered bus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48815", "url": "https://www.suse.com/security/cve/CVE-2022-48815" }, { "category": "external", "summary": "SUSE Bug 1227933 for CVE-2022-48815", "url": "https://bugzilla.suse.com/1227933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48815" }, { "cve": "CVE-2022-48816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48816" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: lock against -\u003esock changing during sysfs read\n\n-\u003esock can be set to NULL asynchronously unless -\u003erecv_mutex is held.\nSo it is important to hold that mutex. Otherwise a sysfs read can\ntrigger an oops.\nCommit 17f09d3f619a (\"SUNRPC: Check if the xprt is connected before\nhandling sysfs reads\") appears to attempt to fix this problem, but it\nonly narrows the race window.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48816", "url": "https://www.suse.com/security/cve/CVE-2022-48816" }, { "category": "external", "summary": "SUSE Bug 1228038 for CVE-2022-48816", "url": "https://bugzilla.suse.com/1228038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48816" }, { "cve": "CVE-2022-48817", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48817" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: ar9331: register the mdiobus under devres\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe ar9331 is an MDIO device, so the initial set of constraints that I\nthought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the ar9331 switch driver on shutdown.\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe ar9331 driver doesn\u0027t have a complex code structure for mdiobus\nremoval, so just replace of_mdiobus_register with the devres variant in\norder to be all-devres and ensure that we don\u0027t free a still-registered\nbus.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48817", "url": "https://www.suse.com/security/cve/CVE-2022-48817" }, { "category": "external", "summary": "SUSE Bug 1227931 for CVE-2022-48817", "url": "https://bugzilla.suse.com/1227931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48817" }, { "cve": "CVE-2022-48818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48818" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: don\u0027t use devres for mdiobus\n\nAs explained in commits:\n74b6d7d13307 (\"net: dsa: realtek: register the MDIO bus under devres\")\n5135e96a3dd2 (\"net: dsa: don\u0027t allocate the slave_mii_bus using devres\")\n\nmdiobus_free() will panic when called from devm_mdiobus_free() \u003c-\ndevres_release_all() \u003c- __device_release_driver(), and that mdiobus was\nnot previously unregistered.\n\nThe mv88e6xxx is an MDIO device, so the initial set of constraints that\nI thought would cause this (I2C or SPI buses which call -\u003eremove on\n-\u003eshutdown) do not apply. But there is one more which applies here.\n\nIf the DSA master itself is on a bus that calls -\u003eremove from -\u003eshutdown\n(like dpaa2-eth, which is on the fsl-mc bus), there is a device link\nbetween the switch and the DSA master, and device_links_unbind_consumers()\nwill unbind the Marvell switch driver on shutdown.\n\nsystemd-shutdown[1]: Powering off.\nmv88e6085 0x0000000008b96000:00 sw_gl0: Link is Down\nfsl-mc dpbp.9: Removing from iommu group 7\nfsl-mc dpbp.8: Removing from iommu group 7\n------------[ cut here ]------------\nkernel BUG at drivers/net/phy/mdio_bus.c:677!\nInternal error: Oops - BUG: 0 [#1] PREEMPT SMP\nModules linked in:\nCPU: 0 PID: 1 Comm: systemd-shutdow Not tainted 5.16.5-00040-gdc05f73788e5 #15\npc : mdiobus_free+0x44/0x50\nlr : devm_mdiobus_free+0x10/0x20\nCall trace:\n mdiobus_free+0x44/0x50\n devm_mdiobus_free+0x10/0x20\n devres_release_all+0xa0/0x100\n __device_release_driver+0x190/0x220\n device_release_driver_internal+0xac/0xb0\n device_links_unbind_consumers+0xd4/0x100\n __device_release_driver+0x4c/0x220\n device_release_driver_internal+0xac/0xb0\n device_links_unbind_consumers+0xd4/0x100\n __device_release_driver+0x94/0x220\n device_release_driver+0x28/0x40\n bus_remove_device+0x118/0x124\n device_del+0x174/0x420\n fsl_mc_device_remove+0x24/0x40\n __fsl_mc_device_remove+0xc/0x20\n device_for_each_child+0x58/0xa0\n dprc_remove+0x90/0xb0\n fsl_mc_driver_remove+0x20/0x5c\n __device_release_driver+0x21c/0x220\n device_release_driver+0x28/0x40\n bus_remove_device+0x118/0x124\n device_del+0x174/0x420\n fsl_mc_bus_remove+0x80/0x100\n fsl_mc_bus_shutdown+0xc/0x1c\n platform_shutdown+0x20/0x30\n device_shutdown+0x154/0x330\n kernel_power_off+0x34/0x6c\n __do_sys_reboot+0x15c/0x250\n __arm64_sys_reboot+0x20/0x30\n invoke_syscall.constprop.0+0x4c/0xe0\n do_el0_svc+0x4c/0x150\n el0_svc+0x24/0xb0\n el0t_64_sync_handler+0xa8/0xb0\n el0t_64_sync+0x178/0x17c\n\nSo the same treatment must be applied to all DSA switch drivers, which\nis: either use devres for both the mdiobus allocation and registration,\nor don\u0027t use devres at all.\n\nThe Marvell driver already has a good structure for mdiobus removal, so\njust plug in mdiobus_free and get rid of devres.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48818", "url": "https://www.suse.com/security/cve/CVE-2022-48818" }, { "category": "external", "summary": "SUSE Bug 1228039 for CVE-2022-48818", "url": "https://bugzilla.suse.com/1228039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48818" }, { "cve": "CVE-2022-48820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48820" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()\n\nThis error path needs to decrement \"usbphyc-\u003en_pll_cons.counter\" before\nreturning.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48820", "url": "https://www.suse.com/security/cve/CVE-2022-48820" }, { "category": "external", "summary": "SUSE Bug 1227972 for CVE-2022-48820", "url": "https://bugzilla.suse.com/1227972" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48820" }, { "cve": "CVE-2022-48821", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48821" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: fastrpc: avoid double fput() on failed usercopy\n\nIf the copy back to userland fails for the FASTRPC_IOCTL_ALLOC_DMA_BUFF\nioctl(), we shouldn\u0027t assume that \u0027buf-\u003edmabuf\u0027 is still valid. In fact,\ndma_buf_fd() called fd_install() before, i.e. \"consumed\" one reference,\nleaving us with none.\n\nCalling dma_buf_put() will therefore put a reference we no longer own,\nleading to a valid file descritor table entry for an already released\n\u0027file\u0027 object which is a straight use-after-free.\n\nSimply avoid calling dma_buf_put() and rely on the process exit code to\ndo the necessary cleanup, if needed, i.e. if the file descriptor is\nstill valid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48821", "url": "https://www.suse.com/security/cve/CVE-2022-48821" }, { "category": "external", "summary": "SUSE Bug 1227976 for CVE-2022-48821", "url": "https://bugzilla.suse.com/1227976" }, { "category": "external", "summary": "SUSE Bug 1228022 for CVE-2022-48821", "url": "https://bugzilla.suse.com/1228022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "important" } ], "title": "CVE-2022-48821" }, { "cve": "CVE-2022-48822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48822" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: f_fs: Fix use-after-free for epfile\n\nConsider a case where ffs_func_eps_disable is called from\nffs_func_disable as part of composition switch and at the\nsame time ffs_epfile_release get called from userspace.\nffs_epfile_release will free up the read buffer and call\nffs_data_closed which in turn destroys ffs-\u003eepfiles and\nmark it as NULL. While this was happening the driver has\nalready initialized the local epfile in ffs_func_eps_disable\nwhich is now freed and waiting to acquire the spinlock. Once\nspinlock is acquired the driver proceeds with the stale value\nof epfile and tries to free the already freed read buffer\ncausing use-after-free.\n\nFollowing is the illustration of the race:\n\n CPU1 CPU2\n\n ffs_func_eps_disable\n epfiles (local copy)\n\t\t\t\t\tffs_epfile_release\n\t\t\t\t\tffs_data_closed\n\t\t\t\t\tif (last file closed)\n\t\t\t\t\tffs_data_reset\n\t\t\t\t\tffs_data_clear\n\t\t\t\t\tffs_epfiles_destroy\nspin_lock\ndereference epfiles\n\nFix this races by taking epfiles local copy \u0026 assigning it under\nspinlock and if epfiles(local) is null then update it in ffs-\u003eepfiles\nthen finally destroy it.\nExtending the scope further from the race, protecting the ep related\nstructures, and concurrent accesses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48822", "url": "https://www.suse.com/security/cve/CVE-2022-48822" }, { "category": "external", "summary": "SUSE Bug 1228040 for CVE-2022-48822", "url": "https://bugzilla.suse.com/1228040" }, { "category": "external", "summary": "SUSE Bug 1228136 for CVE-2022-48822", "url": "https://bugzilla.suse.com/1228136" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48822" }, { "cve": "CVE-2022-48823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48823" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Fix refcount issue when LOGO is received during TMF\n\nHung task call trace was seen during LOGO processing.\n\n[ 974.309060] [0000:00:00.0]:[qedf_eh_device_reset:868]: 1:0:2:0: LUN RESET Issued...\n[ 974.309065] [0000:00:00.0]:[qedf_initiate_tmf:2422]: tm_flags 0x10 sc_cmd 00000000c16b930f op = 0x2a target_id = 0x2 lun=0\n[ 974.309178] [0000:00:00.0]:[qedf_initiate_tmf:2431]: portid=016900 tm_flags =LUN RESET\n[ 974.309222] [0000:00:00.0]:[qedf_initiate_tmf:2438]: orig io_req = 00000000ec78df8f xid = 0x180 ref_cnt = 1.\n[ 974.309625] host1: rport 016900: Received LOGO request while in state Ready\n[ 974.309627] host1: rport 016900: Delete port\n[ 974.309642] host1: rport 016900: work event 3\n[ 974.309644] host1: rport 016900: lld callback ev 3\n[ 974.313243] [0000:61:00.2]:[qedf_execute_tmf:2383]:1: fcport is uploading, not executing flush.\n[ 974.313295] [0000:61:00.2]:[qedf_execute_tmf:2400]:1: task mgmt command success...\n[ 984.031088] INFO: task jbd2/dm-15-8:7645 blocked for more than 120 seconds.\n[ 984.031136] Not tainted 4.18.0-305.el8.x86_64 #1\n\n[ 984.031166] \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n[ 984.031209] jbd2/dm-15-8 D 0 7645 2 0x80004080\n[ 984.031212] Call Trace:\n[ 984.031222] __schedule+0x2c4/0x700\n[ 984.031230] ? unfreeze_partials.isra.83+0x16e/0x1a0\n[ 984.031233] ? bit_wait_timeout+0x90/0x90\n[ 984.031235] schedule+0x38/0xa0\n[ 984.031238] io_schedule+0x12/0x40\n[ 984.031240] bit_wait_io+0xd/0x50\n[ 984.031243] __wait_on_bit+0x6c/0x80\n[ 984.031248] ? free_buffer_head+0x21/0x50\n[ 984.031251] out_of_line_wait_on_bit+0x91/0xb0\n[ 984.031257] ? init_wait_var_entry+0x50/0x50\n[ 984.031268] jbd2_journal_commit_transaction+0x112e/0x19f0 [jbd2]\n[ 984.031280] kjournald2+0xbd/0x270 [jbd2]\n[ 984.031284] ? finish_wait+0x80/0x80\n[ 984.031291] ? commit_timeout+0x10/0x10 [jbd2]\n[ 984.031294] kthread+0x116/0x130\n[ 984.031300] ? kthread_flush_work_fn+0x10/0x10\n[ 984.031305] ret_from_fork+0x1f/0x40\n\nThere was a ref count issue when LOGO is received during TMF. This leads to\none of the I/Os hanging with the driver. Fix the ref count.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48823", "url": "https://www.suse.com/security/cve/CVE-2022-48823" }, { "category": "external", "summary": "SUSE Bug 1228045 for CVE-2022-48823", "url": "https://bugzilla.suse.com/1228045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "low" } ], "title": "CVE-2022-48823" }, { "cve": "CVE-2022-48824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: myrs: Fix crash in error case\n\nIn myrs_detect(), cs-\u003edisable_intr is NULL when privdata-\u003ehw_init() fails\nwith non-zero. In this case, myrs_cleanup(cs) will call a NULL ptr and\ncrash the kernel.\n\n[ 1.105606] myrs 0000:00:03.0: Unknown Initialization Error 5A\n[ 1.105872] myrs 0000:00:03.0: Failed to initialize Controller\n[ 1.106082] BUG: kernel NULL pointer dereference, address: 0000000000000000\n[ 1.110774] Call Trace:\n[ 1.110950] myrs_cleanup+0xe4/0x150 [myrs]\n[ 1.111135] myrs_probe.cold+0x91/0x56a [myrs]\n[ 1.111302] ? DAC960_GEM_intr_handler+0x1f0/0x1f0 [myrs]\n[ 1.111500] local_pci_probe+0x48/0x90", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48824", "url": "https://www.suse.com/security/cve/CVE-2022-48824" }, { "category": "external", "summary": "SUSE Bug 1227964 for CVE-2022-48824", "url": "https://bugzilla.suse.com/1227964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-16T13:46:19Z", "details": "moderate" } ], "title": "CVE-2022-48824" }, { "cve": "CVE-2022-48825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48825" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add stag_work to all the vports\n\nCall trace seen when creating NPIV ports, only 32 out of 64 show online.\nstag work was not initialized for vport, hence initialize the stag work.\n\nWARNING: CPU: 8 PID: 645 at kernel/workqueue.c:1635 __queue_delayed_work+0x68/0x80\nCPU: 8 PID: 645 Comm: kworker/8:1 Kdump: loaded Tainted: G IOE --------- --\n 4.18.0-348.el8.x86_64 #1\nHardware name: Dell Inc. PowerEdge MX740c/0177V9, BIOS 2.12.2 07/09/2021\nWorkqueue: events fc_lport_timeout [libfc]\nRIP: 0010:__queue_delayed_work+0x68/0x80\nCode: 89 b2 88 00 00 00 44 89 82 90 00 00 00 48 01 c8 48 89 42 50 41 81\nf8 00 20 00 00 75 1d e9 60 24 07 00 44 89 c7 e9 98 f6 ff ff \u003c0f\u003e 0b eb\nc5 0f 0b eb a1 0f 0b eb a7 0f 0b eb ac 44 89 c6 e9 40 23\nRSP: 0018:ffffae514bc3be40 EFLAGS: 00010006\nRAX: ffff8d25d6143750 RBX: 0000000000000202 RCX: 0000000000000002\nRDX: ffff8d2e31383748 RSI: ffff8d25c000d600 RDI: ffff8d2e31383788\nRBP: ffff8d2e31380de0 R08: 0000000000002000 R09: ffff8d2e31383750\nR10: ffffffffc0c957e0 R11: ffff8d2624800000 R12: ffff8d2e31380a58\nR13: ffff8d2d915eb000 R14: ffff8d25c499b5c0 R15: ffff8d2e31380e18\nFS: 0000000000000000(0000) GS:ffff8d2d1fb00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000055fd0484b8b8 CR3: 00000008ffc10006 CR4: 00000000007706e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n queue_delayed_work_on+0x36/0x40\n qedf_elsct_send+0x57/0x60 [qedf]\n fc_lport_enter_flogi+0x90/0xc0 [libfc]\n fc_lport_timeout+0xb7/0x140 [libfc]\n process_one_work+0x1a7/0x360\n ? create_worker+0x1a0/0x1a0\n worker_thread+0x30/0x390\n ? create_worker+0x1a0/0x1a0\n kthread+0x116/0x130\n ? kthread_flush_work_fn+0x10/0x10\n ret_from_fork+0x35/0x40\n ---[ end trace 008f00f722f2c2ff ]--\n\nInitialize stag work for all the vports.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48825", "url": "https://www.suse.com/security/cve/CVE-2022-48825" }, { "category": "external", "summary": "SUSE Bug 1228056 for CVE-2022-48825", "url": "https://bugzilla.suse.com/1228056" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.63.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.63.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.63.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.63.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.