Vulnerability from csaf_suse
Published
2025-03-19 13:34
Modified
2025-03-19 13:34
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6)
Description of the patch
This update for the Linux Kernel 6.4.0-150600_21 fixes several issues.
The following security issues were fixed:
- CVE-2024-46818: drm/amd/display: Check gpio_id before used as array index (bsc#1231204).
- CVE-2024-46815: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets (bsc#1231196).
- CVE-2024-56648: net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235452).
- CVE-2024-50302: HID: core: zero-initialize the report buffer (bsc#1233679).
- CVE-2024-42159: scsi: mpi3mr: fix sanitise num_phys (bsc#1228755).
Patchnames
SUSE-2025-952,SUSE-SLE-Module-Live-Patching-15-SP6-2025-952
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 6.4.0-150600_21 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-46818: drm/amd/display: Check gpio_id before used as array index (bsc#1231204).\n- CVE-2024-46815: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets (bsc#1231196).\n- CVE-2024-56648: net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235452).\n- CVE-2024-50302: HID: core: zero-initialize the report buffer (bsc#1233679).\n- CVE-2024-42159: scsi: mpi3mr: fix sanitise num_phys (bsc#1228755).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-952,SUSE-SLE-Module-Live-Patching-15-SP6-2025-952", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0952-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0952-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250952-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0952-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6AJSXTJOJBIIV5HSF53W7LDQI5JZTS3M/", }, { category: "self", summary: "SUSE Bug 1228755", url: "https://bugzilla.suse.com/1228755", }, { category: "self", summary: "SUSE Bug 1231196", url: "https://bugzilla.suse.com/1231196", }, { category: "self", summary: "SUSE Bug 1231204", url: "https://bugzilla.suse.com/1231204", }, { category: "self", summary: "SUSE Bug 1233679", url: "https://bugzilla.suse.com/1233679", }, { category: "self", summary: "SUSE Bug 1235452", url: "https://bugzilla.suse.com/1235452", }, { category: "self", summary: "SUSE CVE CVE-2024-42159 page", url: "https://www.suse.com/security/cve/CVE-2024-42159/", }, { category: "self", summary: "SUSE CVE CVE-2024-46815 page", url: "https://www.suse.com/security/cve/CVE-2024-46815/", }, { category: "self", summary: "SUSE CVE CVE-2024-46818 page", url: "https://www.suse.com/security/cve/CVE-2024-46818/", }, { category: "self", summary: "SUSE CVE CVE-2024-50302 page", url: "https://www.suse.com/security/cve/CVE-2024-50302/", }, { category: "self", summary: "SUSE CVE CVE-2024-56648 page", url: "https://www.suse.com/security/cve/CVE-2024-56648/", }, ], title: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6)", tracking: { current_release_date: "2025-03-19T13:34:10Z", generator: { date: "2025-03-19T13:34:10Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0952-1", initial_release_date: "2025-03-19T13:34:10Z", revision_history: [ { date: "2025-03-19T13:34:10Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", product: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", product_id: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", product: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", product_id: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", product: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", product_id: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP6", product: { name: "SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", }, product_reference: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", }, product_reference: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", }, product_reference: "kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-42159", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-42159", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpi3mr: Sanitise num_phys\n\nInformation is stored in mr_sas_port->phy_mask, values larger then size of\nthis field shouldn't be allowed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-42159", url: "https://www.suse.com/security/cve/CVE-2024-42159", }, { category: "external", summary: "SUSE Bug 1228754 for CVE-2024-42159", url: "https://bugzilla.suse.com/1228754", }, { category: "external", summary: "SUSE Bug 1228755 for CVE-2024-42159", url: "https://bugzilla.suse.com/1228755", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:34:10Z", details: "important", }, ], title: "CVE-2024-42159", }, { cve: "CVE-2024-46815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-46815", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check num_valid_sets before accessing reader_wm_sets[]\n\n[WHY & HOW]\nnum_valid_sets needs to be checked to avoid a negative index when\naccessing reader_wm_sets[num_valid_sets - 1].\n\nThis fixes an OVERRUN issue reported by Coverity.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-46815", url: "https://www.suse.com/security/cve/CVE-2024-46815", }, { category: "external", summary: "SUSE Bug 1231195 for CVE-2024-46815", url: "https://bugzilla.suse.com/1231195", }, { category: "external", summary: "SUSE Bug 1231196 for CVE-2024-46815", url: "https://bugzilla.suse.com/1231196", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:34:10Z", details: "important", }, ], title: "CVE-2024-46815", }, { cve: "CVE-2024-46818", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-46818", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check gpio_id before used as array index\n\n[WHY & HOW]\nGPIO_ID_UNKNOWN (-1) is not a valid value for array index and therefore\nshould be checked in advance.\n\nThis fixes 5 OVERRUN issues reported by Coverity.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-46818", url: "https://www.suse.com/security/cve/CVE-2024-46818", }, { category: "external", summary: "SUSE Bug 1231203 for CVE-2024-46818", url: "https://bugzilla.suse.com/1231203", }, { category: "external", summary: "SUSE Bug 1231204 for CVE-2024-46818", url: "https://bugzilla.suse.com/1231204", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:34:10Z", details: "important", }, ], title: "CVE-2024-46818", }, { cve: "CVE-2024-50302", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50302", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: zero-initialize the report buffer\n\nSince the report buffer is used by all kinds of drivers in various ways, let's\nzero-initialize it during allocation to make sure that it can't be ever used\nto leak kernel memory via specially-crafted report.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50302", url: "https://www.suse.com/security/cve/CVE-2024-50302", }, { category: "external", summary: "SUSE Bug 1233491 for CVE-2024-50302", url: "https://bugzilla.suse.com/1233491", }, { category: "external", summary: "SUSE Bug 1233679 for CVE-2024-50302", url: "https://bugzilla.suse.com/1233679", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:34:10Z", details: "important", }, ], title: "CVE-2024-50302", }, { cve: "CVE-2024-56648", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56648", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hsr: avoid potential out-of-bound access in fill_frame_info()\n\nsyzbot is able to feed a packet with 14 bytes, pretending\nit is a vlan one.\n\nSince fill_frame_info() is relying on skb->mac_len already,\nextend the check to cover this case.\n\nBUG: KMSAN: uninit-value in fill_frame_info net/hsr/hsr_forward.c:709 [inline]\n BUG: KMSAN: uninit-value in hsr_forward_skb+0x9ee/0x3b10 net/hsr/hsr_forward.c:724\n fill_frame_info net/hsr/hsr_forward.c:709 [inline]\n hsr_forward_skb+0x9ee/0x3b10 net/hsr/hsr_forward.c:724\n hsr_dev_xmit+0x2f0/0x350 net/hsr/hsr_device.c:235\n __netdev_start_xmit include/linux/netdevice.h:5002 [inline]\n netdev_start_xmit include/linux/netdevice.h:5011 [inline]\n xmit_one net/core/dev.c:3590 [inline]\n dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3606\n __dev_queue_xmit+0x366a/0x57d0 net/core/dev.c:4434\n dev_queue_xmit include/linux/netdevice.h:3168 [inline]\n packet_xmit+0x9c/0x6c0 net/packet/af_packet.c:276\n packet_snd net/packet/af_packet.c:3146 [inline]\n packet_sendmsg+0x91ae/0xa6f0 net/packet/af_packet.c:3178\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x30f/0x380 net/socket.c:726\n __sys_sendto+0x594/0x750 net/socket.c:2197\n __do_sys_sendto net/socket.c:2204 [inline]\n __se_sys_sendto net/socket.c:2200 [inline]\n __x64_sys_sendto+0x125/0x1d0 net/socket.c:2200\n x64_sys_call+0x346a/0x3c30 arch/x86/include/generated/asm/syscalls_64.h:45\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4091 [inline]\n slab_alloc_node mm/slub.c:4134 [inline]\n kmem_cache_alloc_node_noprof+0x6bf/0xb80 mm/slub.c:4186\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:587\n __alloc_skb+0x363/0x7b0 net/core/skbuff.c:678\n alloc_skb include/linux/skbuff.h:1323 [inline]\n alloc_skb_with_frags+0xc8/0xd00 net/core/skbuff.c:6612\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2881\n packet_alloc_skb net/packet/af_packet.c:2995 [inline]\n packet_snd net/packet/af_packet.c:3089 [inline]\n packet_sendmsg+0x74c6/0xa6f0 net/packet/af_packet.c:3178\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x30f/0x380 net/socket.c:726\n __sys_sendto+0x594/0x750 net/socket.c:2197\n __do_sys_sendto net/socket.c:2204 [inline]\n __se_sys_sendto net/socket.c:2200 [inline]\n __x64_sys_sendto+0x125/0x1d0 net/socket.c:2200\n x64_sys_call+0x346a/0x3c30 arch/x86/include/generated/asm/syscalls_64.h:45\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56648", url: "https://www.suse.com/security/cve/CVE-2024-56648", }, { category: "external", summary: "SUSE Bug 1235451 for CVE-2024-56648", url: "https://bugzilla.suse.com/1235451", }, { category: "external", summary: "SUSE Bug 1235452 for CVE-2024-56648", url: "https://bugzilla.suse.com/1235452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_21-default-12-150600.4.28.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:34:10Z", details: "important", }, ], title: "CVE-2024-56648", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.