[SUSE-SU-2024:0926-1] Security update for the Linux Kernel

Severity Important
Affected Packages 32
CVEs 65

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)
  • CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)
  • CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
  • CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
  • CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).
  • CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).
  • CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).
  • CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
  • CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).
  • CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
  • CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).
  • CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).
  • CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
  • CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).
  • CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
  • CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).
  • CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
  • CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).
  • CVE-2021-47005: Fixed a NULL pointer dereference for ->get_features() (bsc#1220660).
  • CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
  • CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).
  • CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).
  • CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).
  • CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).
  • CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).
  • CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)
  • CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
  • CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).
  • CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).
  • CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)
  • CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
  • CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).
  • CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).
  • CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)
  • CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
  • CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).
  • CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure after sync'ing SRCU (bsc#1220745).
  • CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
  • CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).
  • CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
  • CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).
  • CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
  • CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
  • CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).
  • CVE-2024-26586: Fixed stack corruption (bsc#1220243).
  • CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).
  • CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).
  • CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).
  • CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).
  • CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
  • CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).

The following non-security bugs were fixed:

  • EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)
  • KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).
  • KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).
  • KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
  • KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
  • KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).
  • KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).
  • KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).
  • KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).
  • x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).
  • x86/bugs: Add asm helpers for executing VERW (git-fixes).
  • x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).
  • x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).
  • x86/entry_32: Add VERW just before userspace transition (git-fixes).
  • x86/entry_64: Add VERW just before userspace transition (git-fixes).
Package Affected Version
pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-preempt?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-preempt?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-preempt-devel?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-preempt-devel?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1.150200.9.93.2
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1.150200.9.93.2
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1.150200.9.93.2
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.183.1.150200.9.93.2
ID
SUSE-SU-2024:0926-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1/
Published
2024-03-18T14:07:16
(5 months ago)
Modified
2024-03-18T14:07:16
(5 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0926-1.json
Suse URL for SUSE-SU-2024:0926-1 https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1/
Suse E-Mail link for SUSE-SU-2024:0926-1 https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html
Bugzilla SUSE Bug 1155518 https://bugzilla.suse.com/1155518
Bugzilla SUSE Bug 1184436 https://bugzilla.suse.com/1184436
Bugzilla SUSE Bug 1185988 https://bugzilla.suse.com/1185988
Bugzilla SUSE Bug 1186286 https://bugzilla.suse.com/1186286
Bugzilla SUSE Bug 1200599 https://bugzilla.suse.com/1200599
Bugzilla SUSE Bug 1212514 https://bugzilla.suse.com/1212514
Bugzilla SUSE Bug 1213456 https://bugzilla.suse.com/1213456
Bugzilla SUSE Bug 1218689 https://bugzilla.suse.com/1218689
Bugzilla SUSE Bug 1218915 https://bugzilla.suse.com/1218915
Bugzilla SUSE Bug 1219127 https://bugzilla.suse.com/1219127
Bugzilla SUSE Bug 1219128 https://bugzilla.suse.com/1219128
Bugzilla SUSE Bug 1219146 https://bugzilla.suse.com/1219146
Bugzilla SUSE Bug 1219295 https://bugzilla.suse.com/1219295
Bugzilla SUSE Bug 1219653 https://bugzilla.suse.com/1219653
Bugzilla SUSE Bug 1219827 https://bugzilla.suse.com/1219827
Bugzilla SUSE Bug 1219835 https://bugzilla.suse.com/1219835
Bugzilla SUSE Bug 1220009 https://bugzilla.suse.com/1220009
Bugzilla SUSE Bug 1220140 https://bugzilla.suse.com/1220140
Bugzilla SUSE Bug 1220187 https://bugzilla.suse.com/1220187
Bugzilla SUSE Bug 1220238 https://bugzilla.suse.com/1220238
Bugzilla SUSE Bug 1220240 https://bugzilla.suse.com/1220240
Bugzilla SUSE Bug 1220241 https://bugzilla.suse.com/1220241
Bugzilla SUSE Bug 1220243 https://bugzilla.suse.com/1220243
Bugzilla SUSE Bug 1220250 https://bugzilla.suse.com/1220250
Bugzilla SUSE Bug 1220253 https://bugzilla.suse.com/1220253
Bugzilla SUSE Bug 1220255 https://bugzilla.suse.com/1220255
Bugzilla SUSE Bug 1220328 https://bugzilla.suse.com/1220328
Bugzilla SUSE Bug 1220330 https://bugzilla.suse.com/1220330
Bugzilla SUSE Bug 1220344 https://bugzilla.suse.com/1220344
Bugzilla SUSE Bug 1220398 https://bugzilla.suse.com/1220398
Bugzilla SUSE Bug 1220409 https://bugzilla.suse.com/1220409
Bugzilla SUSE Bug 1220416 https://bugzilla.suse.com/1220416
Bugzilla SUSE Bug 1220418 https://bugzilla.suse.com/1220418
Bugzilla SUSE Bug 1220421 https://bugzilla.suse.com/1220421
Bugzilla SUSE Bug 1220436 https://bugzilla.suse.com/1220436
Bugzilla SUSE Bug 1220444 https://bugzilla.suse.com/1220444
Bugzilla SUSE Bug 1220459 https://bugzilla.suse.com/1220459
Bugzilla SUSE Bug 1220469 https://bugzilla.suse.com/1220469
Bugzilla SUSE Bug 1220482 https://bugzilla.suse.com/1220482
Bugzilla SUSE Bug 1220526 https://bugzilla.suse.com/1220526
Bugzilla SUSE Bug 1220538 https://bugzilla.suse.com/1220538
Bugzilla SUSE Bug 1220570 https://bugzilla.suse.com/1220570
Bugzilla SUSE Bug 1220572 https://bugzilla.suse.com/1220572
Bugzilla SUSE Bug 1220599 https://bugzilla.suse.com/1220599
Bugzilla SUSE Bug 1220627 https://bugzilla.suse.com/1220627
Bugzilla SUSE Bug 1220641 https://bugzilla.suse.com/1220641
Bugzilla SUSE Bug 1220649 https://bugzilla.suse.com/1220649
Bugzilla SUSE Bug 1220660 https://bugzilla.suse.com/1220660
Bugzilla SUSE Bug 1220700 https://bugzilla.suse.com/1220700
Bugzilla SUSE Bug 1220735 https://bugzilla.suse.com/1220735
Bugzilla SUSE Bug 1220736 https://bugzilla.suse.com/1220736
Bugzilla SUSE Bug 1220737 https://bugzilla.suse.com/1220737
Bugzilla SUSE Bug 1220742 https://bugzilla.suse.com/1220742
Bugzilla SUSE Bug 1220745 https://bugzilla.suse.com/1220745
Bugzilla SUSE Bug 1220767 https://bugzilla.suse.com/1220767
Bugzilla SUSE Bug 1220796 https://bugzilla.suse.com/1220796
Bugzilla SUSE Bug 1220825 https://bugzilla.suse.com/1220825
Bugzilla SUSE Bug 1220826 https://bugzilla.suse.com/1220826
Bugzilla SUSE Bug 1220831 https://bugzilla.suse.com/1220831
Bugzilla SUSE Bug 1220845 https://bugzilla.suse.com/1220845
Bugzilla SUSE Bug 1220860 https://bugzilla.suse.com/1220860
Bugzilla SUSE Bug 1220863 https://bugzilla.suse.com/1220863
Bugzilla SUSE Bug 1220870 https://bugzilla.suse.com/1220870
Bugzilla SUSE Bug 1220917 https://bugzilla.suse.com/1220917
Bugzilla SUSE Bug 1220918 https://bugzilla.suse.com/1220918
Bugzilla SUSE Bug 1220930 https://bugzilla.suse.com/1220930
Bugzilla SUSE Bug 1220931 https://bugzilla.suse.com/1220931
Bugzilla SUSE Bug 1220932 https://bugzilla.suse.com/1220932
Bugzilla SUSE Bug 1221039 https://bugzilla.suse.com/1221039
Bugzilla SUSE Bug 1221040 https://bugzilla.suse.com/1221040
Bugzilla SUSE Bug 1221287 https://bugzilla.suse.com/1221287
CVE SUSE CVE CVE-2019-25162 page https://www.suse.com/security/cve/CVE-2019-25162/
CVE SUSE CVE CVE-2020-36777 page https://www.suse.com/security/cve/CVE-2020-36777/
CVE SUSE CVE CVE-2020-36784 page https://www.suse.com/security/cve/CVE-2020-36784/
CVE SUSE CVE CVE-2021-46904 page https://www.suse.com/security/cve/CVE-2021-46904/
CVE SUSE CVE CVE-2021-46905 page https://www.suse.com/security/cve/CVE-2021-46905/
CVE SUSE CVE CVE-2021-46906 page https://www.suse.com/security/cve/CVE-2021-46906/
CVE SUSE CVE CVE-2021-46915 page https://www.suse.com/security/cve/CVE-2021-46915/
CVE SUSE CVE CVE-2021-46924 page https://www.suse.com/security/cve/CVE-2021-46924/
CVE SUSE CVE CVE-2021-46929 page https://www.suse.com/security/cve/CVE-2021-46929/
CVE SUSE CVE CVE-2021-46932 page https://www.suse.com/security/cve/CVE-2021-46932/
CVE SUSE CVE CVE-2021-46934 page https://www.suse.com/security/cve/CVE-2021-46934/
CVE SUSE CVE CVE-2021-46953 page https://www.suse.com/security/cve/CVE-2021-46953/
CVE SUSE CVE CVE-2021-46964 page https://www.suse.com/security/cve/CVE-2021-46964/
CVE SUSE CVE CVE-2021-46966 page https://www.suse.com/security/cve/CVE-2021-46966/
CVE SUSE CVE CVE-2021-46974 page https://www.suse.com/security/cve/CVE-2021-46974/
CVE SUSE CVE CVE-2021-46989 page https://www.suse.com/security/cve/CVE-2021-46989/
CVE SUSE CVE CVE-2021-47005 page https://www.suse.com/security/cve/CVE-2021-47005/
CVE SUSE CVE CVE-2021-47012 page https://www.suse.com/security/cve/CVE-2021-47012/
CVE SUSE CVE CVE-2021-47013 page https://www.suse.com/security/cve/CVE-2021-47013/
CVE SUSE CVE CVE-2021-47054 page https://www.suse.com/security/cve/CVE-2021-47054/
CVE SUSE CVE CVE-2021-47060 page https://www.suse.com/security/cve/CVE-2021-47060/
CVE SUSE CVE CVE-2021-47061 page https://www.suse.com/security/cve/CVE-2021-47061/
CVE SUSE CVE CVE-2021-47069 page https://www.suse.com/security/cve/CVE-2021-47069/
CVE SUSE CVE CVE-2021-47076 page https://www.suse.com/security/cve/CVE-2021-47076/
CVE SUSE CVE CVE-2021-47078 page https://www.suse.com/security/cve/CVE-2021-47078/
CVE SUSE CVE CVE-2021-47083 page https://www.suse.com/security/cve/CVE-2021-47083/
CVE SUSE CVE CVE-2022-20154 page https://www.suse.com/security/cve/CVE-2022-20154/
CVE SUSE CVE CVE-2022-48627 page https://www.suse.com/security/cve/CVE-2022-48627/
CVE SUSE CVE CVE-2023-28746 page https://www.suse.com/security/cve/CVE-2023-28746/
CVE SUSE CVE CVE-2023-35827 page https://www.suse.com/security/cve/CVE-2023-35827/
CVE SUSE CVE CVE-2023-46343 page https://www.suse.com/security/cve/CVE-2023-46343/
CVE SUSE CVE CVE-2023-51042 page https://www.suse.com/security/cve/CVE-2023-51042/
CVE SUSE CVE CVE-2023-52340 page https://www.suse.com/security/cve/CVE-2023-52340/
CVE SUSE CVE CVE-2023-52429 page https://www.suse.com/security/cve/CVE-2023-52429/
CVE SUSE CVE CVE-2023-52439 page https://www.suse.com/security/cve/CVE-2023-52439/
CVE SUSE CVE CVE-2023-52443 page https://www.suse.com/security/cve/CVE-2023-52443/
CVE SUSE CVE CVE-2023-52445 page https://www.suse.com/security/cve/CVE-2023-52445/
CVE SUSE CVE CVE-2023-52448 page https://www.suse.com/security/cve/CVE-2023-52448/
CVE SUSE CVE CVE-2023-52449 page https://www.suse.com/security/cve/CVE-2023-52449/
CVE SUSE CVE CVE-2023-52451 page https://www.suse.com/security/cve/CVE-2023-52451/
CVE SUSE CVE CVE-2023-52463 page https://www.suse.com/security/cve/CVE-2023-52463/
CVE SUSE CVE CVE-2023-52475 page https://www.suse.com/security/cve/CVE-2023-52475/
CVE SUSE CVE CVE-2023-52478 page https://www.suse.com/security/cve/CVE-2023-52478/
CVE SUSE CVE CVE-2023-52482 page https://www.suse.com/security/cve/CVE-2023-52482/
CVE SUSE CVE CVE-2023-52502 page https://www.suse.com/security/cve/CVE-2023-52502/
CVE SUSE CVE CVE-2023-52530 page https://www.suse.com/security/cve/CVE-2023-52530/
CVE SUSE CVE CVE-2023-52531 page https://www.suse.com/security/cve/CVE-2023-52531/
CVE SUSE CVE CVE-2023-52532 page https://www.suse.com/security/cve/CVE-2023-52532/
CVE SUSE CVE CVE-2023-52569 page https://www.suse.com/security/cve/CVE-2023-52569/
CVE SUSE CVE CVE-2023-52574 page https://www.suse.com/security/cve/CVE-2023-52574/
CVE SUSE CVE CVE-2023-52597 page https://www.suse.com/security/cve/CVE-2023-52597/
CVE SUSE CVE CVE-2023-52605 page https://www.suse.com/security/cve/CVE-2023-52605/
CVE SUSE CVE CVE-2024-0340 page https://www.suse.com/security/cve/CVE-2024-0340/
CVE SUSE CVE CVE-2024-0607 page https://www.suse.com/security/cve/CVE-2024-0607/
CVE SUSE CVE CVE-2024-1151 page https://www.suse.com/security/cve/CVE-2024-1151/
CVE SUSE CVE CVE-2024-23849 page https://www.suse.com/security/cve/CVE-2024-23849/
CVE SUSE CVE CVE-2024-23851 page https://www.suse.com/security/cve/CVE-2024-23851/
CVE SUSE CVE CVE-2024-26585 page https://www.suse.com/security/cve/CVE-2024-26585/
CVE SUSE CVE CVE-2024-26586 page https://www.suse.com/security/cve/CVE-2024-26586/
CVE SUSE CVE CVE-2024-26589 page https://www.suse.com/security/cve/CVE-2024-26589/
CVE SUSE CVE CVE-2024-26593 page https://www.suse.com/security/cve/CVE-2024-26593/
CVE SUSE CVE CVE-2024-26595 page https://www.suse.com/security/cve/CVE-2024-26595/
CVE SUSE CVE CVE-2024-26602 page https://www.suse.com/security/cve/CVE-2024-26602/
CVE SUSE CVE CVE-2024-26607 page https://www.suse.com/security/cve/CVE-2024-26607/
CVE SUSE CVE CVE-2024-26622 page https://www.suse.com/security/cve/CVE-2024-26622/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.183.1 sles-15 s390x
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.183.1 sles-15 ppc64le
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.183.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.183.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=2 suse kernel-source < 5.3.18-150200.24.183.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-preempt?arch=x86_64&distro=sles-15&sp=2 suse kernel-preempt < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-preempt?arch=aarch64&distro=sles-15&sp=2 suse kernel-preempt < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-preempt-devel?arch=x86_64&distro=sles-15&sp=2 suse kernel-preempt-devel < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-preempt-devel?arch=aarch64&distro=sles-15&sp=2 suse kernel-preempt-devel < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.183.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.183.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=2 suse kernel-macros < 5.3.18-150200.24.183.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=2 suse kernel-docs < 5.3.18-150200.24.183.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=2 suse kernel-devel < 5.3.18-150200.24.183.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.183.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.183.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.183.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.183.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.183.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.183.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.183.1.150200.9.93.2 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.183.1.150200.9.93.2 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.183.1.150200.9.93.2 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.183.1.150200.9.93.2 sles-15 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...